mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-12-12 10:06:44 +00:00
128 lines
4.4 KiB
JSON
128 lines
4.4 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2012-2737",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "The user_change_icon_file_authorized_cb function in /usr/libexec/accounts-daemon in AccountsService before 0.6.22 does not properly check the UID when copying an icon file to the system cache directory, which allows local users to read arbitrary files via a race condition."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "[oss-security] 20120628 accountsservice local file disclosure flaw (CVE-2012-2737)",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://www.openwall.com/lists/oss-security/2012/06/28/9"
|
|
},
|
|
{
|
|
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=832532",
|
|
"refsource" : "MISC",
|
|
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=832532"
|
|
},
|
|
{
|
|
"name" : "http://cgit.freedesktop.org/accountsservice/commit/?id=26213aa0e0d8dca5f36cc23f6942525224cbe9f5",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://cgit.freedesktop.org/accountsservice/commit/?id=26213aa0e0d8dca5f36cc23f6942525224cbe9f5"
|
|
},
|
|
{
|
|
"name" : "http://cgit.freedesktop.org/accountsservice/commit/?id=27f3d93a82fde4f6c7ab54f3f008af04f93f9c69",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://cgit.freedesktop.org/accountsservice/commit/?id=27f3d93a82fde4f6c7ab54f3f008af04f93f9c69"
|
|
},
|
|
{
|
|
"name" : "http://cgit.freedesktop.org/accountsservice/commit/?id=4c5b12e363410e490e776e4b4a86dcce157a543d",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://cgit.freedesktop.org/accountsservice/commit/?id=4c5b12e363410e490e776e4b4a86dcce157a543d"
|
|
},
|
|
{
|
|
"name" : "http://cgit.freedesktop.org/accountsservice/commit/?id=bd51aa4cdac380f55d607f4ffdf2ab3c00d08721",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://cgit.freedesktop.org/accountsservice/commit/?id=bd51aa4cdac380f55d607f4ffdf2ab3c00d08721"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2012-10120",
|
|
"refsource" : "FEDORA",
|
|
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083359.html"
|
|
},
|
|
{
|
|
"name" : "openSUSE-SU-2012:0845",
|
|
"refsource" : "SUSE",
|
|
"url" : "https://hermes.opensuse.org/messages/15100967"
|
|
},
|
|
{
|
|
"name" : "USN-1485-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-1485-1"
|
|
},
|
|
{
|
|
"name" : "54223",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/54223"
|
|
},
|
|
{
|
|
"name" : "83398",
|
|
"refsource" : "OSVDB",
|
|
"url" : "http://osvdb.org/83398"
|
|
},
|
|
{
|
|
"name" : "49695",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/49695"
|
|
},
|
|
{
|
|
"name" : "49759",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/49759"
|
|
},
|
|
{
|
|
"name" : "accountsservice-userchangeicon-info-disc(76648)",
|
|
"refsource" : "XF",
|
|
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76648"
|
|
}
|
|
]
|
|
}
|
|
}
|