Executive Summary

Informations
Name CVE-2012-6095 First vendor Publication 2013-01-24
Vendor Cve Last vendor Modification 2013-01-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ProFTPD before 1.3.5rc1, when using the UserOwner directive, allows local users to modify the ownership of arbitrary files via a race condition and a symlink attack on the (1) MKD or (2) XMKD commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6095

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19810
 
Oval ID: oval:org.mitre.oval:def:19810
Title: DSA-2606-1 proftpd-dfsg - symlink race
Description: It has been discovered that in ProFTPd, an FTP server, an attacker on the same physical host as the server may be able to perform a symlink attack allowing to elevate privileges in some configurations.
Family: unix Class: patch
Reference(s): DSA-2606-1
CVE-2012-6095
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): proftpd-dfsg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_proftpd_20130924.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-15.nasl - Type : ACT_GATHER_INFO
2013-06-24 Name : The remote FTP server is affected by an arbitrary file overwrite vulnerability.
File : proftpd_mkd_xmkd_file_overwrite.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-053.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0437.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0468.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0483.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2606.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.proftpd.org/show_bug.cgi?id=3841
http://proftpd.org/docs/NEWS-1.3.5rc1
DEBIAN http://www.debian.org/security/2013/dsa-2606
MLIST http://www.openwall.com/lists/oss-security/2013/01/07/3
SECUNIA http://secunia.com/advisories/51823

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:11:41
  • Multiple Updates
2021-05-04 12:22:43
  • Multiple Updates
2021-04-22 01:27:07
  • Multiple Updates
2020-05-24 01:10:00
  • Multiple Updates
2020-05-23 01:50:25
  • Multiple Updates
2020-05-23 00:35:25
  • Multiple Updates
2016-04-26 22:34:08
  • Multiple Updates
2015-01-21 13:25:58
  • Multiple Updates
2014-02-17 11:14:51
  • Multiple Updates
2013-05-10 22:50:43
  • Multiple Updates
2013-01-25 21:18:42
  • Multiple Updates
2013-01-25 13:19:01
  • First insertion