CVE-2012-5630

libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libuser_project:libuser:0.57:*:*:*:*:*:*:*
cpe:2.3:a:libuser_project:libuser:0.58:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-25 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-5630

Mitre link : CVE-2012-5630

CVE.ORG link : CVE-2012-5630


JSON object : View

Products Affected

libuser_project

  • libuser

redhat

  • enterprise_linux

fedoraproject

  • fedora
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition