Vulnerabilities > CVE-2012-3500 - Race Condition vulnerability in Devscripts Devel Team Devscripts 2.12.0

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file.

Vulnerable Configurations

Part Description Count
Application
Devscripts_Devel_Team
2
Application
Fedora
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1593-1.NASL
    descriptionRaphael Geissert discovered that the debdiff.pl tool incorrectly handled shell metacharacters. If a user or automated system were tricked into processing a specially crafted filename, a remote attacker could possibly execute arbitrary code. (CVE-2012-0212) Raphael Geissert discovered that the dscverify tool incorrectly escaped arguments to external commands. If a user or automated system were tricked into processing specially crafted files, a remote attacker could possibly execute arbitrary code. (CVE-2012-2240) Raphael Geissert discovered that the dget tool incorrectly performed input validation. If a user or automated system were tricked into processing specially crafted files, a remote attacker could delete arbitrary files. (CVE-2012-2241) Raphael Geissert discovered that the dget tool incorrectly escaped arguments to external commands. If a user or automated system were tricked into processing specially crafted files, a remote attacker could possibly execute arbitrary code. This issue only affected Ubuntu 10.04 LTS and Ubuntu 11.04. (CVE-2012-2242) Jim Meyering discovered that the annotate-output tool incorrectly handled temporary files. A local attacker could use this flaw to alter files being processed by the annotate-output tool. On Ubuntu 11.04 and later, this issue was mitigated by the Yama kernel symlink restrictions. (CVE-2012-3500). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62411
    published2012-10-03
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62411
    titleUbuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : devscripts vulnerabilities (USN-1593-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-13263.NASL
    descriptionUpdate to upstream version 8.3, fixing among other issues a symlink attack possibility in annotate-output (CVE-2012-3500). http://git.fedorahosted.org/cgit/rpmdevtools.git/tree/NEWS?id=HEAD Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-09-12
    plugin id62053
    published2012-09-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62053
    titleFedora 16 : rpmdevtools-8.3-1.fc16 (2012-13263)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-13234.NASL
    descriptionUpdate to upstream version 8.3, fixing among other issues a symlink attack possibility in annotate-output (CVE-2012-3500). http://git.fedorahosted.org/cgit/rpmdevtools.git/tree/NEWS?id=HEAD Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-09-12
    plugin id62051
    published2012-09-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62051
    titleFedora 17 : rpmdevtools-8.3-1.fc17 (2012-13234)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-13208.NASL
    descriptionUpdate to upstream version 8.3, fixing among other issues a symlink attack possibility in annotate-output (CVE-2012-3500). http://git.fedorahosted.org/cgit/rpmdevtools.git/tree/NEWS?id=HEAD Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-09-18
    plugin id62145
    published2012-09-18
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62145
    titleFedora 18 : rpmdevtools-8.3-1.fc18 (2012-13208)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-123.NASL
    descriptionUpdated rpmdevtools package fixes security vulnerability : A TOCTOU race condition was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id66135
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66135
    titleMandriva Linux Security Advisory : rpmdevtools (MDVSA-2013:123)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-757.NASL
    description - Fix tmp issues in annotate-output (bnc#778291, CVE-2012-3500)
    last seen2020-06-05
    modified2014-06-13
    plugin id74802
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74802
    titleopenSUSE Security Update : deb / update-alternatives (openSUSE-SU-2012:1437-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2549.NASL
    descriptionMultiple vulnerabilities have been discovered in devscripts, a set of scripts to make the life of a Debian Package maintainer easier. The following Common Vulnerabilities and Exposures project ids have been assigned to identify them : - CVE-2012-2240 : Raphael Geissert discovered that dscverify does not perform sufficient validation and does not properly escape arguments to external commands, allowing a remote attacker (as when dscverify is used by dget) to execute arbitrary code. - CVE-2012-2241 : Raphael Geissert discovered that dget allows an attacker to delete arbitrary files when processing a specially crafted .dsc or .changes file, due to insuficient input validation. - CVE-2012-2242 : Raphael Geissert discovered that dget does not properly escape arguments to external commands when processing .dsc and .changes files, allowing an attacker to execute arbitrary code. This issue is limited with the fix for CVE-2012-2241, and had already been fixed in version 2.10.73 due to changes to the code, without considering its security implications. - CVE-2012-3500 : Jim Meyering, Red Hat, discovered that annotate-output determines the name of temporary named pipes in a way that allows a local attacker to make it abort, leading to denial of service. Additionally, a regression in the exit code of debdiff introduced in DSA-2409-1 has been fixed.
    last seen2020-03-17
    modified2012-09-17
    plugin id62113
    published2012-09-17
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62113
    titleDebian DSA-2549-1 : devscripts - multiple vulnerabilities