CVE-2012-5630

libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libuser_project:libuser:0.57:*:*:*:*:*:*:*
cpe:2.3:a:libuser_project:libuser:0.58:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

Information

Published : 2019-11-25 06:15

Updated : 2019-12-04 07:43


NVD link : CVE-2012-5630

Mitre link : CVE-2012-5630


JSON object : View

CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux

libuser_project

  • libuser

fedoraproject

  • fedora