Executive Summary

Informations
Name CVE-2012-3512 First vendor Publication 2012-11-21
Vendor Cve Last vendor Modification 2013-04-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3512

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2012-11-06 Name : Ubuntu Update for munin USN-1622-1
File : nvt/gb_ubuntu_USN_1622_1.nasl
2012-09-27 Name : Fedora Update for munin FEDORA-2012-13649
File : nvt/gb_fedora_2012_13649_munin_fc16.nasl
2012-09-27 Name : Fedora Update for munin FEDORA-2012-13683
File : nvt/gb_fedora_2012_13683_munin_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-20.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-17.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-130.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-105.nasl - Type : ACT_GATHER_INFO
2012-11-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1622-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13649.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13683.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13110.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55698
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0863...
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0882...
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0882...
MISC http://www.munin-monitoring.org/ticket/1234
MLIST http://www.openwall.com/lists/oss-security/2012/08/21/1
UBUNTU http://www.ubuntu.com/usn/USN-1622-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-05 01:10:59
  • Multiple Updates
2021-05-04 12:21:08
  • Multiple Updates
2021-04-22 01:25:15
  • Multiple Updates
2020-05-28 01:07:46
  • Multiple Updates
2020-05-23 01:49:16
  • Multiple Updates
2020-05-23 00:34:12
  • Multiple Updates
2016-04-26 22:05:40
  • Multiple Updates
2015-03-27 13:27:52
  • Multiple Updates
2014-05-20 13:23:12
  • Multiple Updates
2014-02-17 11:11:51
  • Multiple Updates
2013-05-10 22:42:40
  • Multiple Updates
2013-04-05 13:18:48
  • Multiple Updates
2013-02-01 13:20:24
  • Multiple Updates
2012-11-23 13:22:45
  • Multiple Updates
2012-11-22 17:24:14
  • Multiple Updates
2012-11-22 13:18:59
  • First insertion