Vulnerabilites related to devscripts_devel_team - devscripts
Vulnerability from fkie_nvd
Published
2017-09-25 21:29
Modified
2025-04-20 01:37
Summary
scripts/licensecheck.pl in devscripts before 2.15.7 allows local users to execute arbitrary shell commands.
References
security@debian.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.htmlThird Party Advisory
security@debian.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.htmlThird Party Advisory
security@debian.orghttp://www.openwall.com/lists/oss-security/2015/08/01/7Mailing List, Third Party Advisory
security@debian.orghttp://www.securityfocus.com/bid/76143Third Party Advisory, VDB Entry
security@debian.orghttps://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8Patch, Vendor Advisory
security@debian.orghttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260Vendor Advisory
security@debian.orghttps://bugzilla.redhat.com/show_bug.cgi?id=1249635Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/08/01/7Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/76143Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1249635Issue Tracking, Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C447BB-AC4F-468D-AF80-987B930F5F93",
              "versionEndIncluding": "2.15.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "scripts/licensecheck.pl in devscripts before 2.15.7 allows local users to execute arbitrary shell commands."
    },
    {
      "lang": "es",
      "value": "scripts/licensecheck.pl en devscripts en versiones anteriores a la 2.15.7 permite que los usuarios locales ejecuten comandos shell arbitrarios."
    }
  ],
  "id": "CVE-2015-5704",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-25T21:29:00.600",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/76143"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/76143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249635"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-06 21:29
Modified
2025-04-20 01:37
Summary
Argument injection vulnerability in devscripts before 2.15.7 allows remote attackers to write to arbitrary files via a crafted symlink and crafted filename.
References
security@debian.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.htmlThird Party Advisory
security@debian.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.htmlThird Party Advisory
security@debian.orghttp://www.openwall.com/lists/oss-security/2015/08/01/7Mailing List, Third Party Advisory
security@debian.orghttps://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2Patch, Third Party Advisory
security@debian.orghttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260Issue Tracking, Third Party Advisory
security@debian.orghttps://bugzilla.redhat.com/show_bug.cgi?id=1249645Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/08/01/7Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1249645Issue Tracking, Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C447BB-AC4F-468D-AF80-987B930F5F93",
              "versionEndIncluding": "2.15.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Argument injection vulnerability in devscripts before 2.15.7 allows remote attackers to write to arbitrary files via a crafted symlink and crafted filename."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de inyecci\u00f3n de argumentos en versiones anteriores a la 2.15.7 de devscripts permite a atacantes escribir en archivos arbitrarios utilizando un enlace simb\u00f3lico y un nombre de archivo manipulados."
    }
  ],
  "id": "CVE-2015-5705",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-06T21:29:00.753",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-06-16 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via shell metacharacters in the file name argument.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts 2.10.0
devscripts_devel_team devscripts 2.10.1
devscripts_devel_team devscripts 2.10.3
devscripts_devel_team devscripts 2.10.6
devscripts_devel_team devscripts 2.10.7
devscripts_devel_team devscripts 2.10.8
devscripts_devel_team devscripts 2.10.9
devscripts_devel_team devscripts 2.10.10
devscripts_devel_team devscripts 2.10.11
devscripts_devel_team devscripts 2.10.12
devscripts_devel_team devscripts 2.10.13
devscripts_devel_team devscripts 2.10.14
devscripts_devel_team devscripts 2.10.15
devscripts_devel_team devscripts 2.10.16
devscripts_devel_team devscripts 2.10.17
devscripts_devel_team devscripts 2.10.18
devscripts_devel_team devscripts 2.10.18.1
devscripts_devel_team devscripts 2.10.19
devscripts_devel_team devscripts 2.10.20
devscripts_devel_team devscripts 2.10.21
devscripts_devel_team devscripts 2.10.22
devscripts_devel_team devscripts 2.10.23
devscripts_devel_team devscripts 2.10.24
devscripts_devel_team devscripts 2.10.25
devscripts_devel_team devscripts 2.10.26
devscripts_devel_team devscripts 2.10.27
devscripts_devel_team devscripts 2.10.28
devscripts_devel_team devscripts 2.10.29
devscripts_devel_team devscripts 2.10.30
devscripts_devel_team devscripts 2.10.31
devscripts_devel_team devscripts 2.10.32
devscripts_devel_team devscripts 2.10.33
devscripts_devel_team devscripts 2.10.34
devscripts_devel_team devscripts 2.10.35
devscripts_devel_team devscripts 2.10.36
devscripts_devel_team devscripts 2.10.38
devscripts_devel_team devscripts 2.10.39
devscripts_devel_team devscripts 2.10.40
devscripts_devel_team devscripts 2.10.41
devscripts_devel_team devscripts 2.10.42
devscripts_devel_team devscripts 2.10.43
devscripts_devel_team devscripts 2.10.44
devscripts_devel_team devscripts 2.10.45
devscripts_devel_team devscripts 2.10.46
devscripts_devel_team devscripts 2.10.47
devscripts_devel_team devscripts 2.10.48
devscripts_devel_team devscripts 2.10.49
devscripts_devel_team devscripts 2.10.50
devscripts_devel_team devscripts 2.10.51
devscripts_devel_team devscripts 2.10.52
devscripts_devel_team devscripts 2.10.53
devscripts_devel_team devscripts 2.10.54
devscripts_devel_team devscripts 2.10.55
devscripts_devel_team devscripts 2.10.56
devscripts_devel_team devscripts 2.10.57
devscripts_devel_team devscripts 2.10.58
devscripts_devel_team devscripts 2.10.59
devscripts_devel_team devscripts 2.10.60
devscripts_devel_team devscripts 2.10.61
devscripts_devel_team devscripts 2.10.62
devscripts_devel_team devscripts 2.10.63
devscripts_devel_team devscripts 2.10.64
devscripts_devel_team devscripts 2.10.65.1
devscripts_devel_team devscripts 2.10.66
devscripts_devel_team devscripts 2.10.67
devscripts_devel_team devscripts 2.10.68
devscripts_devel_team devscripts 2.11.0
devscripts_devel_team devscripts 2.11.1
devscripts_devel_team devscripts 2.11.2
devscripts_devel_team devscripts 2.11.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B37E638-D2DC-4187-BED3-147D07D1CFF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "478177D1-8E02-41C6-A11E-231B38F72500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "106FD07A-A79B-4B4F-B3AF-0307F4F73599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E625CC27-DB3E-43B9-BA5E-977AE6CDDFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4745312C-C365-45B7-9DBD-0BCA19DC414C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D627634A-5227-4036-BA76-488215D481AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD3EE4B-3BBC-4F38-8642-0585977E02B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F64E4B1-D4B0-4DEC-9153-6639C73E3ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46909A56-0F10-4064-9159-CD9171C3E391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6B7DF0-314D-4AFD-8586-8759D424EAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE12BE7-59A4-4E11-B61B-4AFE4E37F915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E68D785-CD78-444F-9189-E53B2B704FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DD05880-F918-4ACE-9A8B-9111B2C7E9DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC63699C-44C2-4438-9680-F00DF07968EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "099E73F3-44CC-486A-BD75-BEE21ABB7772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E35FD8D-861B-43F2-A0F5-9B0E3D8E1C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2084CF59-B915-4A73-9C81-43DB90983BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "341105EB-E780-489D-AD7B-7D037CF48AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9533D5FB-53EF-4761-8D47-C5F4FA100816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9067394-FA00-4C62-A1D8-B791309A525F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "484F8413-C4B3-4E6D-AE03-FEB3D68478D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F05DE13-E821-4DA2-9787-ADFDA1353660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7742C715-0B2B-49BF-90D7-B4B5ABF2E159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "508DD68D-9803-4D43-B84F-3DF992A1730F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FB6D91-9FDE-4221-86C0-3F567534B210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4803A5E0-9A78-47F2-88F4-99026DFAECC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "5098A7EA-45F5-48CF-8C28-2E6DBB39353C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88248B3-94FE-4089-AFDB-670198DC3D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23059A9-0B66-48F3-926A-F3C6EF8CF874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E049F90-064A-40BC-8C32-0C0CB1653A47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6D9063-5269-4887-9242-A04A3D5400C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF21A7-41CC-41AA-B845-512030D8ADA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F06A1D-A2DB-4CF7-A383-B3B4A552C657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "2366772D-5E39-4F59-B2E6-D75E1108A7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D589348-6C86-4487-9895-6272864AAC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "B303BA74-3849-4A2F-9113-291FFDFCD109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBB13F4-CEDE-4C6C-9371-25D798129707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D2AD6E-9579-4E11-B098-59CF004A9D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "702C25E2-FADF-4238-9A89-854A031F5C7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CCBE14-BE1C-48E3-9FB7-B5F3530B62A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2899892-1EEB-4C9E-AF10-F493653746DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E86AF2-8140-46D5-B3FD-52EE1BE3C042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44E8E97-DE1B-4A2D-BA09-2C4C220FAE85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "539A35B0-EE2D-4049-AFC1-D5474DD3C6EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F81B2A-62AA-4114-8496-C08B17407935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CE4566-800F-4ECC-BA6E-3EBBC3B5E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47EF611-3277-4446-9291-7DF9C4AE361D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCBFB21B-E6D2-4923-A25A-717FB935C7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89BEBB8-8A3C-4B5A-9DD4-956892F34C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "69EC8278-845F-4654-83A5-416C912CD41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C8BC4E-C3FA-4FD4-8291-C229EF36D38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B19C6B3-7FF7-4264-9095-6A86A2637CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FA99EC-4203-4192-9E44-A3A3E7FE0435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE7625-887C-4AD6-B4BD-00AD6E32BE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "302C034D-A86A-4CD2-AF4F-27C443981B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "31838EE3-794C-4DB4-839B-49FA58AE0026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D939A773-850F-4377-A521-77BA08A033A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383E967-0CB2-4432-8799-405813BA980F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFECB8F8-DD51-4BE6-B595-A333132FDE54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90D9ADC-1724-401E-9750-0E4CD4146B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB7A241-1381-444D-8958-9ED6695CAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "896579AF-B3E0-493A-A0B6-8B5EC0FB06AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.65.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5B6D14-10C4-4F4C-A016-BFF6F961C821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B336857-91E4-4393-93C1-EB385509F4BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "0653E1CF-52A7-4879-93FA-A6D25004217E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.68:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8B375A-5E39-4A77-84E3-B57C42969AFE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF54C92-6BD6-419A-80B4-5CCD50144C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B915C5-BC84-4796-A342-71964617AA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDCE154F-E1DC-4CA4-A002-664D497D0476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8362FF7F-1BD5-4C5E-927C-8EE8F3A2FF41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via shell metacharacters in the file name argument."
    },
    {
      "lang": "es",
      "value": "debdiff.pl de devscripts 2.10.x anteriores a 2.10.69 y 2.11.x anteriores a 2.11.4 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de meta-caracteres de shell en el argumento de nombre de fichero."
    }
  ],
  "id": "CVE-2012-0212",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-06-16T00:55:05.967",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47955"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48039"
    },
    {
      "source": "security@debian.org",
      "url": "http://ubuntu.com/usn/usn-1366-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2012/dsa-2409"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.osvdb.org/79322"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/52029"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ubuntu.com/usn/usn-1366-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/79322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73217"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-06-16 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via a crafted tarball file name in the top-level directory of an original (.orig) source tarball of a source package.
References
security@debian.orghttp://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=87f88232eb643f0c118c6ba38db8e966915b450f
security@debian.orghttp://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03
security@debian.orghttp://secunia.com/advisories/47955Vendor Advisory
security@debian.orghttp://secunia.com/advisories/48039Vendor Advisory
security@debian.orghttp://ubuntu.com/usn/usn-1366-1
security@debian.orghttp://www.debian.org/security/2012/dsa-2409
security@debian.orghttp://www.osvdb.org/79320
security@debian.orghttp://www.securityfocus.com/bid/52029
security@debian.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/73216
af854a3a-2127-422b-91ae-364da2661108http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=87f88232eb643f0c118c6ba38db8e966915b450f
af854a3a-2127-422b-91ae-364da2661108http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/47955Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48039Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://ubuntu.com/usn/usn-1366-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2409
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/79320
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52029
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/73216
Impacted products
Vendor Product Version
devscripts_devel_team devscripts 2.10.0
devscripts_devel_team devscripts 2.10.1
devscripts_devel_team devscripts 2.10.3
devscripts_devel_team devscripts 2.10.6
devscripts_devel_team devscripts 2.10.7
devscripts_devel_team devscripts 2.10.8
devscripts_devel_team devscripts 2.10.9
devscripts_devel_team devscripts 2.10.10
devscripts_devel_team devscripts 2.10.11
devscripts_devel_team devscripts 2.10.12
devscripts_devel_team devscripts 2.10.13
devscripts_devel_team devscripts 2.10.14
devscripts_devel_team devscripts 2.10.15
devscripts_devel_team devscripts 2.10.16
devscripts_devel_team devscripts 2.10.17
devscripts_devel_team devscripts 2.10.18
devscripts_devel_team devscripts 2.10.18.1
devscripts_devel_team devscripts 2.10.19
devscripts_devel_team devscripts 2.10.20
devscripts_devel_team devscripts 2.10.21
devscripts_devel_team devscripts 2.10.22
devscripts_devel_team devscripts 2.10.23
devscripts_devel_team devscripts 2.10.24
devscripts_devel_team devscripts 2.10.25
devscripts_devel_team devscripts 2.10.26
devscripts_devel_team devscripts 2.10.27
devscripts_devel_team devscripts 2.10.28
devscripts_devel_team devscripts 2.10.29
devscripts_devel_team devscripts 2.10.30
devscripts_devel_team devscripts 2.10.31
devscripts_devel_team devscripts 2.10.32
devscripts_devel_team devscripts 2.10.33
devscripts_devel_team devscripts 2.10.34
devscripts_devel_team devscripts 2.10.35
devscripts_devel_team devscripts 2.10.36
devscripts_devel_team devscripts 2.10.38
devscripts_devel_team devscripts 2.10.39
devscripts_devel_team devscripts 2.10.40
devscripts_devel_team devscripts 2.10.41
devscripts_devel_team devscripts 2.10.42
devscripts_devel_team devscripts 2.10.43
devscripts_devel_team devscripts 2.10.44
devscripts_devel_team devscripts 2.10.45
devscripts_devel_team devscripts 2.10.46
devscripts_devel_team devscripts 2.10.47
devscripts_devel_team devscripts 2.10.48
devscripts_devel_team devscripts 2.10.49
devscripts_devel_team devscripts 2.10.50
devscripts_devel_team devscripts 2.10.51
devscripts_devel_team devscripts 2.10.52
devscripts_devel_team devscripts 2.10.53
devscripts_devel_team devscripts 2.10.54
devscripts_devel_team devscripts 2.10.55
devscripts_devel_team devscripts 2.10.56
devscripts_devel_team devscripts 2.10.57
devscripts_devel_team devscripts 2.10.58
devscripts_devel_team devscripts 2.10.59
devscripts_devel_team devscripts 2.10.60
devscripts_devel_team devscripts 2.10.61
devscripts_devel_team devscripts 2.10.62
devscripts_devel_team devscripts 2.10.63
devscripts_devel_team devscripts 2.10.64
devscripts_devel_team devscripts 2.10.65.1
devscripts_devel_team devscripts 2.10.66
devscripts_devel_team devscripts 2.10.67
devscripts_devel_team devscripts 2.10.68
devscripts_devel_team devscripts 2.11.0
devscripts_devel_team devscripts 2.11.1
devscripts_devel_team devscripts 2.11.2
devscripts_devel_team devscripts 2.11.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B37E638-D2DC-4187-BED3-147D07D1CFF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "478177D1-8E02-41C6-A11E-231B38F72500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "106FD07A-A79B-4B4F-B3AF-0307F4F73599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E625CC27-DB3E-43B9-BA5E-977AE6CDDFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4745312C-C365-45B7-9DBD-0BCA19DC414C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D627634A-5227-4036-BA76-488215D481AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD3EE4B-3BBC-4F38-8642-0585977E02B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F64E4B1-D4B0-4DEC-9153-6639C73E3ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46909A56-0F10-4064-9159-CD9171C3E391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6B7DF0-314D-4AFD-8586-8759D424EAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE12BE7-59A4-4E11-B61B-4AFE4E37F915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E68D785-CD78-444F-9189-E53B2B704FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DD05880-F918-4ACE-9A8B-9111B2C7E9DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC63699C-44C2-4438-9680-F00DF07968EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "099E73F3-44CC-486A-BD75-BEE21ABB7772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E35FD8D-861B-43F2-A0F5-9B0E3D8E1C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2084CF59-B915-4A73-9C81-43DB90983BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "341105EB-E780-489D-AD7B-7D037CF48AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9533D5FB-53EF-4761-8D47-C5F4FA100816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9067394-FA00-4C62-A1D8-B791309A525F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "484F8413-C4B3-4E6D-AE03-FEB3D68478D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F05DE13-E821-4DA2-9787-ADFDA1353660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7742C715-0B2B-49BF-90D7-B4B5ABF2E159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "508DD68D-9803-4D43-B84F-3DF992A1730F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FB6D91-9FDE-4221-86C0-3F567534B210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4803A5E0-9A78-47F2-88F4-99026DFAECC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "5098A7EA-45F5-48CF-8C28-2E6DBB39353C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88248B3-94FE-4089-AFDB-670198DC3D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23059A9-0B66-48F3-926A-F3C6EF8CF874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E049F90-064A-40BC-8C32-0C0CB1653A47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6D9063-5269-4887-9242-A04A3D5400C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF21A7-41CC-41AA-B845-512030D8ADA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F06A1D-A2DB-4CF7-A383-B3B4A552C657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "2366772D-5E39-4F59-B2E6-D75E1108A7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D589348-6C86-4487-9895-6272864AAC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "B303BA74-3849-4A2F-9113-291FFDFCD109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBB13F4-CEDE-4C6C-9371-25D798129707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D2AD6E-9579-4E11-B098-59CF004A9D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "702C25E2-FADF-4238-9A89-854A031F5C7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CCBE14-BE1C-48E3-9FB7-B5F3530B62A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2899892-1EEB-4C9E-AF10-F493653746DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E86AF2-8140-46D5-B3FD-52EE1BE3C042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44E8E97-DE1B-4A2D-BA09-2C4C220FAE85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "539A35B0-EE2D-4049-AFC1-D5474DD3C6EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F81B2A-62AA-4114-8496-C08B17407935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CE4566-800F-4ECC-BA6E-3EBBC3B5E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47EF611-3277-4446-9291-7DF9C4AE361D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCBFB21B-E6D2-4923-A25A-717FB935C7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89BEBB8-8A3C-4B5A-9DD4-956892F34C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "69EC8278-845F-4654-83A5-416C912CD41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C8BC4E-C3FA-4FD4-8291-C229EF36D38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B19C6B3-7FF7-4264-9095-6A86A2637CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FA99EC-4203-4192-9E44-A3A3E7FE0435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE7625-887C-4AD6-B4BD-00AD6E32BE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "302C034D-A86A-4CD2-AF4F-27C443981B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "31838EE3-794C-4DB4-839B-49FA58AE0026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D939A773-850F-4377-A521-77BA08A033A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383E967-0CB2-4432-8799-405813BA980F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFECB8F8-DD51-4BE6-B595-A333132FDE54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90D9ADC-1724-401E-9750-0E4CD4146B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB7A241-1381-444D-8958-9ED6695CAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "896579AF-B3E0-493A-A0B6-8B5EC0FB06AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.65.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5B6D14-10C4-4F4C-A016-BFF6F961C821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B336857-91E4-4393-93C1-EB385509F4BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "0653E1CF-52A7-4879-93FA-A6D25004217E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.68:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8B375A-5E39-4A77-84E3-B57C42969AFE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF54C92-6BD6-419A-80B4-5CCD50144C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B915C5-BC84-4796-A342-71964617AA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDCE154F-E1DC-4CA4-A002-664D497D0476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8362FF7F-1BD5-4C5E-927C-8EE8F3A2FF41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via a crafted tarball file name in the top-level directory of an original (.orig) source tarball of a source package."
    },
    {
      "lang": "es",
      "value": "debdiff.pl de devscripts 2.10.x anteriores a 2.10.69 y 2.11.x anteriores a 2.11.4 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un nombre de archivo tarball modificado en el directorio de mayor nivel de un tarball fuente original (.orig) de un paquete fuente."
    }
  ],
  "id": "CVE-2012-0211",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-06-16T00:55:05.920",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=87f88232eb643f0c118c6ba38db8e966915b450f"
    },
    {
      "source": "security@debian.org",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47955"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48039"
    },
    {
      "source": "security@debian.org",
      "url": "http://ubuntu.com/usn/usn-1366-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2012/dsa-2409"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.osvdb.org/79320"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/52029"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=87f88232eb643f0c118c6ba38db8e966915b450f"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ubuntu.com/usn/usn-1366-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/79320"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73216"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-01 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
scripts/dget.pl in devscripts before 2.10.73 allows remote attackers to execute arbitrary commands via a crafted (1) .dsc or (2) .changes file, related to "arguments to external commands" that are not properly escaped, a different vulnerability than CVE-2012-2240.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts *
devscripts_devel_team devscripts 2.10.0
devscripts_devel_team devscripts 2.10.1
devscripts_devel_team devscripts 2.10.3
devscripts_devel_team devscripts 2.10.6
devscripts_devel_team devscripts 2.10.7
devscripts_devel_team devscripts 2.10.8
devscripts_devel_team devscripts 2.10.9
devscripts_devel_team devscripts 2.10.10
devscripts_devel_team devscripts 2.10.11
devscripts_devel_team devscripts 2.10.12
devscripts_devel_team devscripts 2.10.13
devscripts_devel_team devscripts 2.10.14
devscripts_devel_team devscripts 2.10.15
devscripts_devel_team devscripts 2.10.16
devscripts_devel_team devscripts 2.10.17
devscripts_devel_team devscripts 2.10.18
devscripts_devel_team devscripts 2.10.18.1
devscripts_devel_team devscripts 2.10.19
devscripts_devel_team devscripts 2.10.20
devscripts_devel_team devscripts 2.10.21
devscripts_devel_team devscripts 2.10.22
devscripts_devel_team devscripts 2.10.23
devscripts_devel_team devscripts 2.10.24
devscripts_devel_team devscripts 2.10.25
devscripts_devel_team devscripts 2.10.26
devscripts_devel_team devscripts 2.10.27
devscripts_devel_team devscripts 2.10.28
devscripts_devel_team devscripts 2.10.29
devscripts_devel_team devscripts 2.10.30
devscripts_devel_team devscripts 2.10.31
devscripts_devel_team devscripts 2.10.32
devscripts_devel_team devscripts 2.10.33
devscripts_devel_team devscripts 2.10.34
devscripts_devel_team devscripts 2.10.35
devscripts_devel_team devscripts 2.10.36
devscripts_devel_team devscripts 2.10.38
devscripts_devel_team devscripts 2.10.39
devscripts_devel_team devscripts 2.10.40
devscripts_devel_team devscripts 2.10.41
devscripts_devel_team devscripts 2.10.42
devscripts_devel_team devscripts 2.10.43
devscripts_devel_team devscripts 2.10.44
devscripts_devel_team devscripts 2.10.45
devscripts_devel_team devscripts 2.10.46
devscripts_devel_team devscripts 2.10.47
devscripts_devel_team devscripts 2.10.48
devscripts_devel_team devscripts 2.10.49
devscripts_devel_team devscripts 2.10.50
devscripts_devel_team devscripts 2.10.51
devscripts_devel_team devscripts 2.10.52
devscripts_devel_team devscripts 2.10.53
devscripts_devel_team devscripts 2.10.54
devscripts_devel_team devscripts 2.10.55
devscripts_devel_team devscripts 2.10.56
devscripts_devel_team devscripts 2.10.57
devscripts_devel_team devscripts 2.10.58
devscripts_devel_team devscripts 2.10.59
devscripts_devel_team devscripts 2.10.60
devscripts_devel_team devscripts 2.10.61
devscripts_devel_team devscripts 2.10.62
devscripts_devel_team devscripts 2.10.63
devscripts_devel_team devscripts 2.10.64
devscripts_devel_team devscripts 2.10.65.1
devscripts_devel_team devscripts 2.10.66
devscripts_devel_team devscripts 2.10.67
devscripts_devel_team devscripts 2.10.68
devscripts_devel_team devscripts 2.10.69
devscripts_devel_team devscripts 2.10.69
devscripts_devel_team devscripts 2.10.69
devscripts_devel_team devscripts 2.10.69
devscripts_devel_team devscripts 2.10.69
devscripts_devel_team devscripts 2.10.70
devscripts_devel_team devscripts 2.10.71



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "223ED6D4-4371-4D0F-89E4-D63ECA41C9BE",
              "versionEndIncluding": "2.10.72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B37E638-D2DC-4187-BED3-147D07D1CFF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "478177D1-8E02-41C6-A11E-231B38F72500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "106FD07A-A79B-4B4F-B3AF-0307F4F73599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E625CC27-DB3E-43B9-BA5E-977AE6CDDFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4745312C-C365-45B7-9DBD-0BCA19DC414C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D627634A-5227-4036-BA76-488215D481AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD3EE4B-3BBC-4F38-8642-0585977E02B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F64E4B1-D4B0-4DEC-9153-6639C73E3ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46909A56-0F10-4064-9159-CD9171C3E391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6B7DF0-314D-4AFD-8586-8759D424EAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE12BE7-59A4-4E11-B61B-4AFE4E37F915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E68D785-CD78-444F-9189-E53B2B704FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DD05880-F918-4ACE-9A8B-9111B2C7E9DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC63699C-44C2-4438-9680-F00DF07968EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "099E73F3-44CC-486A-BD75-BEE21ABB7772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E35FD8D-861B-43F2-A0F5-9B0E3D8E1C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2084CF59-B915-4A73-9C81-43DB90983BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "341105EB-E780-489D-AD7B-7D037CF48AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9533D5FB-53EF-4761-8D47-C5F4FA100816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9067394-FA00-4C62-A1D8-B791309A525F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "484F8413-C4B3-4E6D-AE03-FEB3D68478D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F05DE13-E821-4DA2-9787-ADFDA1353660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7742C715-0B2B-49BF-90D7-B4B5ABF2E159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "508DD68D-9803-4D43-B84F-3DF992A1730F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FB6D91-9FDE-4221-86C0-3F567534B210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4803A5E0-9A78-47F2-88F4-99026DFAECC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "5098A7EA-45F5-48CF-8C28-2E6DBB39353C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88248B3-94FE-4089-AFDB-670198DC3D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23059A9-0B66-48F3-926A-F3C6EF8CF874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E049F90-064A-40BC-8C32-0C0CB1653A47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6D9063-5269-4887-9242-A04A3D5400C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF21A7-41CC-41AA-B845-512030D8ADA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F06A1D-A2DB-4CF7-A383-B3B4A552C657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "2366772D-5E39-4F59-B2E6-D75E1108A7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D589348-6C86-4487-9895-6272864AAC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "B303BA74-3849-4A2F-9113-291FFDFCD109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBB13F4-CEDE-4C6C-9371-25D798129707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D2AD6E-9579-4E11-B098-59CF004A9D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "702C25E2-FADF-4238-9A89-854A031F5C7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CCBE14-BE1C-48E3-9FB7-B5F3530B62A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2899892-1EEB-4C9E-AF10-F493653746DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E86AF2-8140-46D5-B3FD-52EE1BE3C042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44E8E97-DE1B-4A2D-BA09-2C4C220FAE85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "539A35B0-EE2D-4049-AFC1-D5474DD3C6EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F81B2A-62AA-4114-8496-C08B17407935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CE4566-800F-4ECC-BA6E-3EBBC3B5E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47EF611-3277-4446-9291-7DF9C4AE361D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCBFB21B-E6D2-4923-A25A-717FB935C7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89BEBB8-8A3C-4B5A-9DD4-956892F34C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "69EC8278-845F-4654-83A5-416C912CD41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C8BC4E-C3FA-4FD4-8291-C229EF36D38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B19C6B3-7FF7-4264-9095-6A86A2637CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FA99EC-4203-4192-9E44-A3A3E7FE0435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE7625-887C-4AD6-B4BD-00AD6E32BE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "302C034D-A86A-4CD2-AF4F-27C443981B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "31838EE3-794C-4DB4-839B-49FA58AE0026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D939A773-850F-4377-A521-77BA08A033A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383E967-0CB2-4432-8799-405813BA980F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFECB8F8-DD51-4BE6-B595-A333132FDE54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90D9ADC-1724-401E-9750-0E4CD4146B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB7A241-1381-444D-8958-9ED6695CAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "896579AF-B3E0-493A-A0B6-8B5EC0FB06AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.65.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5B6D14-10C4-4F4C-A016-BFF6F961C821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B336857-91E4-4393-93C1-EB385509F4BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "0653E1CF-52A7-4879-93FA-A6D25004217E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.68:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8B375A-5E39-4A77-84E3-B57C42969AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.69:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F32D965-6ECB-45DE-B8C0-6D0329608F7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.69:squeeze1:*:*:*:*:*:*",
              "matchCriteriaId": "BB392DC6-8266-43BE-80DC-E98E139DD4C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.69:squeeze2:*:*:*:*:*:*",
              "matchCriteriaId": "D822A418-8E9A-4EA1-BA47-78913BDC780F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.69:squeeze3:*:*:*:*:*:*",
              "matchCriteriaId": "03482021-66D0-4912-9A61-2F9774B21964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.69:squeeze4:*:*:*:*:*:*",
              "matchCriteriaId": "8CC0A943-CE66-4ED2-92D3-1082572E7D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.70:*:*:*:*:*:*:*",
              "matchCriteriaId": "248AB1B9-0C9E-47DA-A268-2284B5DF8C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.71:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4D376BD-6A57-449B-AA7F-E103CB38DD35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "scripts/dget.pl in devscripts before 2.10.73 allows remote attackers to execute arbitrary commands via a crafted (1) .dsc or (2) .changes file, related to \"arguments to external commands\" that are not properly escaped, a different vulnerability than CVE-2012-2240."
    },
    {
      "lang": "es",
      "value": "scripts/dget.pl en devscripts anterior a v2.10.73 permite a atacantes remotos ejecutar comandos arbitrarios mediante un fichero (1) .dsc o (2) .changes manipulado, relacionado con \"argumentos a comandos externos\" que no son escapados correctamente. Una vulnerabilidad diferente a CVE-2012-2240."
    }
  ],
  "id": "CVE-2012-2242",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-10-01T00:55:01.337",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/55564"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-01 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
scripts/dscverify.pl in devscripts before 2.12.3 allows remote attackers to execute arbitrary commands via unspecified vectors related to "arguments to external commands."
Impacted products
Vendor Product Version
devscripts_devel_team devscripts *
devscripts_devel_team devscripts 2.7.0
devscripts_devel_team devscripts 2.8.14
devscripts_devel_team devscripts 2.9.21
devscripts_devel_team devscripts 2.9.22
devscripts_devel_team devscripts 2.9.23
devscripts_devel_team devscripts 2.9.24
devscripts_devel_team devscripts 2.9.25
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.27
devscripts_devel_team devscripts 2.10.0
devscripts_devel_team devscripts 2.10.1
devscripts_devel_team devscripts 2.10.3
devscripts_devel_team devscripts 2.10.6
devscripts_devel_team devscripts 2.10.7
devscripts_devel_team devscripts 2.10.8
devscripts_devel_team devscripts 2.10.9
devscripts_devel_team devscripts 2.10.10
devscripts_devel_team devscripts 2.10.11
devscripts_devel_team devscripts 2.10.12
devscripts_devel_team devscripts 2.10.13
devscripts_devel_team devscripts 2.10.14
devscripts_devel_team devscripts 2.10.15
devscripts_devel_team devscripts 2.10.16
devscripts_devel_team devscripts 2.10.17
devscripts_devel_team devscripts 2.10.18
devscripts_devel_team devscripts 2.10.18.1
devscripts_devel_team devscripts 2.10.19
devscripts_devel_team devscripts 2.10.20
devscripts_devel_team devscripts 2.10.21
devscripts_devel_team devscripts 2.10.22
devscripts_devel_team devscripts 2.10.23
devscripts_devel_team devscripts 2.10.24
devscripts_devel_team devscripts 2.10.25
devscripts_devel_team devscripts 2.10.26
devscripts_devel_team devscripts 2.10.27
devscripts_devel_team devscripts 2.10.28
devscripts_devel_team devscripts 2.10.29
devscripts_devel_team devscripts 2.10.30
devscripts_devel_team devscripts 2.10.31
devscripts_devel_team devscripts 2.10.32
devscripts_devel_team devscripts 2.10.33
devscripts_devel_team devscripts 2.10.34
devscripts_devel_team devscripts 2.10.35
devscripts_devel_team devscripts 2.10.36
devscripts_devel_team devscripts 2.10.38
devscripts_devel_team devscripts 2.10.39
devscripts_devel_team devscripts 2.10.40
devscripts_devel_team devscripts 2.10.41
devscripts_devel_team devscripts 2.10.42
devscripts_devel_team devscripts 2.10.43
devscripts_devel_team devscripts 2.10.44
devscripts_devel_team devscripts 2.10.45
devscripts_devel_team devscripts 2.10.46
devscripts_devel_team devscripts 2.10.47
devscripts_devel_team devscripts 2.10.48
devscripts_devel_team devscripts 2.10.49
devscripts_devel_team devscripts 2.10.50
devscripts_devel_team devscripts 2.10.51
devscripts_devel_team devscripts 2.10.52
devscripts_devel_team devscripts 2.10.53
devscripts_devel_team devscripts 2.10.54
devscripts_devel_team devscripts 2.10.55
devscripts_devel_team devscripts 2.10.56
devscripts_devel_team devscripts 2.10.57
devscripts_devel_team devscripts 2.10.58
devscripts_devel_team devscripts 2.10.59
devscripts_devel_team devscripts 2.10.60
devscripts_devel_team devscripts 2.10.61
devscripts_devel_team devscripts 2.10.62
devscripts_devel_team devscripts 2.10.63
devscripts_devel_team devscripts 2.10.64
devscripts_devel_team devscripts 2.10.65.1
devscripts_devel_team devscripts 2.10.66
devscripts_devel_team devscripts 2.10.67
devscripts_devel_team devscripts 2.10.68
devscripts_devel_team devscripts 2.11.0
devscripts_devel_team devscripts 2.11.1
devscripts_devel_team devscripts 2.11.2
devscripts_devel_team devscripts 2.11.3
devscripts_devel_team devscripts 2.11.4
devscripts_devel_team devscripts 2.11.5
devscripts_devel_team devscripts 2.11.6
devscripts_devel_team devscripts 2.11.7
devscripts_devel_team devscripts 2.11.8
devscripts_devel_team devscripts 2.11.9
devscripts_devel_team devscripts 2.12.0
devscripts_devel_team devscripts 2.12.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5653FD6B-C7BB-4281-8640-E553171982AD",
              "versionEndIncluding": "2.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA4B6F73-B44C-4A69-BE2B-16217F3C63B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.8.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "44930ABC-D54B-4100-81E3-3A410115E77D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE8DB5CB-4BA9-4C28-A056-B37C78AFE2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "899143AD-EFA4-4976-BC24-7B64D0F749BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE50027D-8053-4094-9554-D921953F2198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34B404E-C2DB-41F0-A165-57885A46CE8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "7733986E-303D-4177-9870-63F5E27FE0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch1:*:*:*:*:*:*",
              "matchCriteriaId": "C437A5EA-17E4-4FF5-90CD-A056915C2EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch2:*:*:*:*:*:*",
              "matchCriteriaId": "7FCB809F-2280-4991-89A7-0C124AFAB3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch4:*:*:*:*:*:*",
              "matchCriteriaId": "51E396C2-050B-4C66-ADB8-268959A2AD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch5:*:*:*:*:*:*",
              "matchCriteriaId": "B7E8316B-C0F5-4F10-B5B5-DCD89D5EF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7470A66-B3FF-43AE-851B-3B5D076FBFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B37E638-D2DC-4187-BED3-147D07D1CFF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "478177D1-8E02-41C6-A11E-231B38F72500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "106FD07A-A79B-4B4F-B3AF-0307F4F73599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E625CC27-DB3E-43B9-BA5E-977AE6CDDFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4745312C-C365-45B7-9DBD-0BCA19DC414C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D627634A-5227-4036-BA76-488215D481AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD3EE4B-3BBC-4F38-8642-0585977E02B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F64E4B1-D4B0-4DEC-9153-6639C73E3ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46909A56-0F10-4064-9159-CD9171C3E391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6B7DF0-314D-4AFD-8586-8759D424EAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE12BE7-59A4-4E11-B61B-4AFE4E37F915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E68D785-CD78-444F-9189-E53B2B704FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DD05880-F918-4ACE-9A8B-9111B2C7E9DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC63699C-44C2-4438-9680-F00DF07968EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "099E73F3-44CC-486A-BD75-BEE21ABB7772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E35FD8D-861B-43F2-A0F5-9B0E3D8E1C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2084CF59-B915-4A73-9C81-43DB90983BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "341105EB-E780-489D-AD7B-7D037CF48AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9533D5FB-53EF-4761-8D47-C5F4FA100816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9067394-FA00-4C62-A1D8-B791309A525F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "484F8413-C4B3-4E6D-AE03-FEB3D68478D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F05DE13-E821-4DA2-9787-ADFDA1353660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7742C715-0B2B-49BF-90D7-B4B5ABF2E159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "508DD68D-9803-4D43-B84F-3DF992A1730F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FB6D91-9FDE-4221-86C0-3F567534B210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4803A5E0-9A78-47F2-88F4-99026DFAECC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "5098A7EA-45F5-48CF-8C28-2E6DBB39353C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88248B3-94FE-4089-AFDB-670198DC3D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23059A9-0B66-48F3-926A-F3C6EF8CF874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E049F90-064A-40BC-8C32-0C0CB1653A47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6D9063-5269-4887-9242-A04A3D5400C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF21A7-41CC-41AA-B845-512030D8ADA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F06A1D-A2DB-4CF7-A383-B3B4A552C657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "2366772D-5E39-4F59-B2E6-D75E1108A7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D589348-6C86-4487-9895-6272864AAC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "B303BA74-3849-4A2F-9113-291FFDFCD109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBB13F4-CEDE-4C6C-9371-25D798129707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D2AD6E-9579-4E11-B098-59CF004A9D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "702C25E2-FADF-4238-9A89-854A031F5C7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CCBE14-BE1C-48E3-9FB7-B5F3530B62A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2899892-1EEB-4C9E-AF10-F493653746DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E86AF2-8140-46D5-B3FD-52EE1BE3C042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44E8E97-DE1B-4A2D-BA09-2C4C220FAE85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "539A35B0-EE2D-4049-AFC1-D5474DD3C6EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F81B2A-62AA-4114-8496-C08B17407935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CE4566-800F-4ECC-BA6E-3EBBC3B5E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47EF611-3277-4446-9291-7DF9C4AE361D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCBFB21B-E6D2-4923-A25A-717FB935C7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89BEBB8-8A3C-4B5A-9DD4-956892F34C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "69EC8278-845F-4654-83A5-416C912CD41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C8BC4E-C3FA-4FD4-8291-C229EF36D38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B19C6B3-7FF7-4264-9095-6A86A2637CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FA99EC-4203-4192-9E44-A3A3E7FE0435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE7625-887C-4AD6-B4BD-00AD6E32BE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "302C034D-A86A-4CD2-AF4F-27C443981B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "31838EE3-794C-4DB4-839B-49FA58AE0026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D939A773-850F-4377-A521-77BA08A033A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383E967-0CB2-4432-8799-405813BA980F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFECB8F8-DD51-4BE6-B595-A333132FDE54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90D9ADC-1724-401E-9750-0E4CD4146B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB7A241-1381-444D-8958-9ED6695CAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "896579AF-B3E0-493A-A0B6-8B5EC0FB06AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.65.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5B6D14-10C4-4F4C-A016-BFF6F961C821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B336857-91E4-4393-93C1-EB385509F4BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "0653E1CF-52A7-4879-93FA-A6D25004217E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.68:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8B375A-5E39-4A77-84E3-B57C42969AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF54C92-6BD6-419A-80B4-5CCD50144C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B915C5-BC84-4796-A342-71964617AA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDCE154F-E1DC-4CA4-A002-664D497D0476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8362FF7F-1BD5-4C5E-927C-8EE8F3A2FF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8446F7B-950C-4BBA-9EEB-272F2871B914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE882BB4-0FE2-465C-82CE-1399D16E85C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E8D59AC-F408-4F5E-894A-C90358ADEA35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D787A0-AAB6-4124-AABE-F2289518E28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9E3B2B3-4BA7-4A00-9752-D92B17390A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0D8651-0119-4F57-9118-AF34E02FB08B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1044AF-D62E-4A7D-862D-C9E11F97809F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB55181-27B0-49C7-AA2F-17EF7FBED277",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "scripts/dscverify.pl in devscripts before 2.12.3 allows remote attackers to execute arbitrary commands via unspecified vectors related to \"arguments to external commands.\""
    },
    {
      "lang": "es",
      "value": "scripts/dscverify.pl en devscripts anterior a v2.12.3  permite a atacantes remotos ejecutar comandos arbitarios mediante vectores no especificados relacionados con \"argumentos a comandos externos\""
    }
  ],
  "id": "CVE-2012-2240",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-01T00:55:01.197",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/55564"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-02-05 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
Directory traversal vulnerability in uupdate in devscripts 2.14.1 allows remote attackers to modify arbitrary files via a crafted .orig.tar file, related to a symlink.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts 2.14.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD465C16-29A8-4E48-A547-854EFC342C6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in uupdate in devscripts 2.14.1 allows remote attackers to modify arbitrary files via a crafted .orig.tar file, related to a symlink."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en uupdate en Devscripts 2.14.1 permite a atacantes remotos modificar archivos arbitrarios a trav\u00e9s de un archivo .orig.tar manipulado, relacionado a un symlink."
    }
  ],
  "id": "CVE-2014-1833",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-02-05T18:55:06.363",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737160"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/102748"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2014/01/31/11"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2014/01/31/7"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/65260"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-2649-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059947"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737160"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/102748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2014/01/31/11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2014/01/31/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/65260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2649-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90842"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-09-04 20:30
Modified
2025-04-09 00:30
Severity ?
Summary
Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts *
debian linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A97FDE91-579A-4598-8E99-728249DE1810",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B30CD4-008C-4452-843C-EB5DB15FA7A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n \"Eval\" en scripts/uscan.pl anterior a Rev 1984 en devscripts permite a atacantes remotos ejecutar c\u00f3digo Perl de su elecci\u00f3n a trav\u00e9s de nombres de rutas manipulados en servidores de distribuci\u00f3n de c\u00f3digo fuente utilizado en paquetes Debian GNU/Linux."
    }
  ],
  "id": "CVE-2009-2946",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-04T20:30:00.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2009/dsa-1878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1878"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-01 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
scripts/dget.pl in devscripts before 2.12.3 allows remote attackers to delete arbitrary files via a crafted (1) .dsc or (2) .changes file, probably related to a NULL byte in a filename.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts *
devscripts_devel_team devscripts 2.7.0
devscripts_devel_team devscripts 2.8.14
devscripts_devel_team devscripts 2.9.21
devscripts_devel_team devscripts 2.9.22
devscripts_devel_team devscripts 2.9.23
devscripts_devel_team devscripts 2.9.24
devscripts_devel_team devscripts 2.9.25
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.26
devscripts_devel_team devscripts 2.9.27
devscripts_devel_team devscripts 2.10.0
devscripts_devel_team devscripts 2.10.1
devscripts_devel_team devscripts 2.10.3
devscripts_devel_team devscripts 2.10.6
devscripts_devel_team devscripts 2.10.7
devscripts_devel_team devscripts 2.10.8
devscripts_devel_team devscripts 2.10.9
devscripts_devel_team devscripts 2.10.10
devscripts_devel_team devscripts 2.10.11
devscripts_devel_team devscripts 2.10.12
devscripts_devel_team devscripts 2.10.13
devscripts_devel_team devscripts 2.10.14
devscripts_devel_team devscripts 2.10.15
devscripts_devel_team devscripts 2.10.16
devscripts_devel_team devscripts 2.10.17
devscripts_devel_team devscripts 2.10.18
devscripts_devel_team devscripts 2.10.18.1
devscripts_devel_team devscripts 2.10.19
devscripts_devel_team devscripts 2.10.20
devscripts_devel_team devscripts 2.10.21
devscripts_devel_team devscripts 2.10.22
devscripts_devel_team devscripts 2.10.23
devscripts_devel_team devscripts 2.10.24
devscripts_devel_team devscripts 2.10.25
devscripts_devel_team devscripts 2.10.26
devscripts_devel_team devscripts 2.10.27
devscripts_devel_team devscripts 2.10.28
devscripts_devel_team devscripts 2.10.29
devscripts_devel_team devscripts 2.10.30
devscripts_devel_team devscripts 2.10.31
devscripts_devel_team devscripts 2.10.32
devscripts_devel_team devscripts 2.10.33
devscripts_devel_team devscripts 2.10.34
devscripts_devel_team devscripts 2.10.35
devscripts_devel_team devscripts 2.10.36
devscripts_devel_team devscripts 2.10.38
devscripts_devel_team devscripts 2.10.39
devscripts_devel_team devscripts 2.10.40
devscripts_devel_team devscripts 2.10.41
devscripts_devel_team devscripts 2.10.42
devscripts_devel_team devscripts 2.10.43
devscripts_devel_team devscripts 2.10.44
devscripts_devel_team devscripts 2.10.45
devscripts_devel_team devscripts 2.10.46
devscripts_devel_team devscripts 2.10.47
devscripts_devel_team devscripts 2.10.48
devscripts_devel_team devscripts 2.10.49
devscripts_devel_team devscripts 2.10.50
devscripts_devel_team devscripts 2.10.51
devscripts_devel_team devscripts 2.10.52
devscripts_devel_team devscripts 2.10.53
devscripts_devel_team devscripts 2.10.54
devscripts_devel_team devscripts 2.10.55
devscripts_devel_team devscripts 2.10.56
devscripts_devel_team devscripts 2.10.57
devscripts_devel_team devscripts 2.10.58
devscripts_devel_team devscripts 2.10.59
devscripts_devel_team devscripts 2.10.60
devscripts_devel_team devscripts 2.10.61
devscripts_devel_team devscripts 2.10.62
devscripts_devel_team devscripts 2.10.63
devscripts_devel_team devscripts 2.10.64
devscripts_devel_team devscripts 2.10.65.1
devscripts_devel_team devscripts 2.10.66
devscripts_devel_team devscripts 2.10.67
devscripts_devel_team devscripts 2.10.68
devscripts_devel_team devscripts 2.11.0
devscripts_devel_team devscripts 2.11.1
devscripts_devel_team devscripts 2.11.2
devscripts_devel_team devscripts 2.11.3
devscripts_devel_team devscripts 2.11.4
devscripts_devel_team devscripts 2.11.5
devscripts_devel_team devscripts 2.11.6
devscripts_devel_team devscripts 2.11.7
devscripts_devel_team devscripts 2.11.8
devscripts_devel_team devscripts 2.11.9
devscripts_devel_team devscripts 2.12.0
devscripts_devel_team devscripts 2.12.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5653FD6B-C7BB-4281-8640-E553171982AD",
              "versionEndIncluding": "2.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA4B6F73-B44C-4A69-BE2B-16217F3C63B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.8.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "44930ABC-D54B-4100-81E3-3A410115E77D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE8DB5CB-4BA9-4C28-A056-B37C78AFE2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "899143AD-EFA4-4976-BC24-7B64D0F749BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE50027D-8053-4094-9554-D921953F2198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34B404E-C2DB-41F0-A165-57885A46CE8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "7733986E-303D-4177-9870-63F5E27FE0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch1:*:*:*:*:*:*",
              "matchCriteriaId": "C437A5EA-17E4-4FF5-90CD-A056915C2EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch2:*:*:*:*:*:*",
              "matchCriteriaId": "7FCB809F-2280-4991-89A7-0C124AFAB3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch4:*:*:*:*:*:*",
              "matchCriteriaId": "51E396C2-050B-4C66-ADB8-268959A2AD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.26:etch5:*:*:*:*:*:*",
              "matchCriteriaId": "B7E8316B-C0F5-4F10-B5B5-DCD89D5EF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7470A66-B3FF-43AE-851B-3B5D076FBFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B37E638-D2DC-4187-BED3-147D07D1CFF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "478177D1-8E02-41C6-A11E-231B38F72500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "106FD07A-A79B-4B4F-B3AF-0307F4F73599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E625CC27-DB3E-43B9-BA5E-977AE6CDDFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4745312C-C365-45B7-9DBD-0BCA19DC414C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D627634A-5227-4036-BA76-488215D481AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD3EE4B-3BBC-4F38-8642-0585977E02B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F64E4B1-D4B0-4DEC-9153-6639C73E3ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46909A56-0F10-4064-9159-CD9171C3E391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6B7DF0-314D-4AFD-8586-8759D424EAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE12BE7-59A4-4E11-B61B-4AFE4E37F915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E68D785-CD78-444F-9189-E53B2B704FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DD05880-F918-4ACE-9A8B-9111B2C7E9DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC63699C-44C2-4438-9680-F00DF07968EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "099E73F3-44CC-486A-BD75-BEE21ABB7772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E35FD8D-861B-43F2-A0F5-9B0E3D8E1C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2084CF59-B915-4A73-9C81-43DB90983BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "341105EB-E780-489D-AD7B-7D037CF48AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9533D5FB-53EF-4761-8D47-C5F4FA100816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9067394-FA00-4C62-A1D8-B791309A525F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "484F8413-C4B3-4E6D-AE03-FEB3D68478D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F05DE13-E821-4DA2-9787-ADFDA1353660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7742C715-0B2B-49BF-90D7-B4B5ABF2E159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "508DD68D-9803-4D43-B84F-3DF992A1730F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FB6D91-9FDE-4221-86C0-3F567534B210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4803A5E0-9A78-47F2-88F4-99026DFAECC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "5098A7EA-45F5-48CF-8C28-2E6DBB39353C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88248B3-94FE-4089-AFDB-670198DC3D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23059A9-0B66-48F3-926A-F3C6EF8CF874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E049F90-064A-40BC-8C32-0C0CB1653A47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6D9063-5269-4887-9242-A04A3D5400C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF21A7-41CC-41AA-B845-512030D8ADA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F06A1D-A2DB-4CF7-A383-B3B4A552C657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "2366772D-5E39-4F59-B2E6-D75E1108A7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D589348-6C86-4487-9895-6272864AAC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "B303BA74-3849-4A2F-9113-291FFDFCD109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBB13F4-CEDE-4C6C-9371-25D798129707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D2AD6E-9579-4E11-B098-59CF004A9D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "702C25E2-FADF-4238-9A89-854A031F5C7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CCBE14-BE1C-48E3-9FB7-B5F3530B62A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2899892-1EEB-4C9E-AF10-F493653746DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E86AF2-8140-46D5-B3FD-52EE1BE3C042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44E8E97-DE1B-4A2D-BA09-2C4C220FAE85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "539A35B0-EE2D-4049-AFC1-D5474DD3C6EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F81B2A-62AA-4114-8496-C08B17407935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CE4566-800F-4ECC-BA6E-3EBBC3B5E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47EF611-3277-4446-9291-7DF9C4AE361D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCBFB21B-E6D2-4923-A25A-717FB935C7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89BEBB8-8A3C-4B5A-9DD4-956892F34C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "69EC8278-845F-4654-83A5-416C912CD41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C8BC4E-C3FA-4FD4-8291-C229EF36D38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B19C6B3-7FF7-4264-9095-6A86A2637CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FA99EC-4203-4192-9E44-A3A3E7FE0435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE7625-887C-4AD6-B4BD-00AD6E32BE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "302C034D-A86A-4CD2-AF4F-27C443981B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "31838EE3-794C-4DB4-839B-49FA58AE0026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D939A773-850F-4377-A521-77BA08A033A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383E967-0CB2-4432-8799-405813BA980F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFECB8F8-DD51-4BE6-B595-A333132FDE54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90D9ADC-1724-401E-9750-0E4CD4146B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB7A241-1381-444D-8958-9ED6695CAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "896579AF-B3E0-493A-A0B6-8B5EC0FB06AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.65.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5B6D14-10C4-4F4C-A016-BFF6F961C821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B336857-91E4-4393-93C1-EB385509F4BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "0653E1CF-52A7-4879-93FA-A6D25004217E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.68:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8B375A-5E39-4A77-84E3-B57C42969AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF54C92-6BD6-419A-80B4-5CCD50144C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B915C5-BC84-4796-A342-71964617AA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDCE154F-E1DC-4CA4-A002-664D497D0476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8362FF7F-1BD5-4C5E-927C-8EE8F3A2FF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8446F7B-950C-4BBA-9EEB-272F2871B914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE882BB4-0FE2-465C-82CE-1399D16E85C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E8D59AC-F408-4F5E-894A-C90358ADEA35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D787A0-AAB6-4124-AABE-F2289518E28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9E3B2B3-4BA7-4A00-9752-D92B17390A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0D8651-0119-4F57-9118-AF34E02FB08B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1044AF-D62E-4A7D-862D-C9E11F97809F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB55181-27B0-49C7-AA2F-17EF7FBED277",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "scripts/dget.pl in devscripts before 2.12.3 allows remote attackers to delete arbitrary files via a crafted (1) .dsc or (2) .changes file, probably related to a NULL byte in a filename."
    },
    {
      "lang": "es",
      "value": "scripts/dget.pl en devscripts anterior a v2.12.3  permite a atacantes remotos borrar ficheros arbitrarios mediante un fichero (1) .dsc o (2) .changes manipulado, probablemente relacionado con un byte NULL en un nombre de fichero."
    }
  ],
  "id": "CVE-2012-2241",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-01T00:55:01.273",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=0fd15bdec07b085f9ef438dacd18e159ac60b810"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/55564"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=0fd15bdec07b085f9ef438dacd18e159ac60b810"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78977"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-12-14 17:21
Modified
2025-04-11 00:51
Severity ?
Summary
Uscan in devscripts 2.13.5, when USCAN_EXCLUSION is enabled, allows remote attackers to delete arbitrary files via a whitespace character in a filename.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts 2.13.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "655BFC26-CF34-4D23-91A1-7EC0F6EA7403",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Uscan in devscripts 2.13.5, when USCAN_EXCLUSION is enabled, allows remote attackers to delete arbitrary files via a whitespace character in a filename."
    },
    {
      "lang": "es",
      "value": "Uscan en devscripts 2.13.5, cuando se activa USCAN_EXCLUSION, permite a atacantes remotos eliminar archivos arbitrarios a trav\u00e9s de un caracter de espacio en blanco en un nombre de archivo."
    }
  ],
  "id": "CVE-2013-7085",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-12-14T17:21:47.273",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732006"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/100917"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/12/9"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/13/2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/64258"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/100917"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/12/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/12/13/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/64258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89669"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-01-07 17:04
Modified
2025-04-11 00:51
Severity ?
Summary
Uscan in devscripts before 2.13.9 allows remote attackers to execute arbitrary code via a crafted tarball.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB48151E-3AFE-4AD4-95EB-5D0299554A70",
              "versionEndIncluding": "2.13.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E1C3E21-A06A-4922-834A-0D28F8722B4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6608A1F3-5266-45EC-9BAD-ECCF67C3BDC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32157B0A-85E8-4A21-86EA-1144309C2AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "674AC75A-4934-45FD-8198-0522CA36C136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0434ED70-5BD5-4862-ACB9-48235D5A8D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "655BFC26-CF34-4D23-91A1-7EC0F6EA7403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A21D910-5467-4B69-ACD8-4CCC48806945",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F2A7093-3908-4C66-9415-09B187828C6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Uscan in devscripts before 2.13.9 allows remote attackers to execute arbitrary code via a crafted tarball."
    },
    {
      "lang": "es",
      "value": "Uscan en devscripts anteriores a 2.13.9 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un tarball manipulado."
    }
  ],
  "id": "CVE-2013-6888",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-01-07T17:04:52.310",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=02c6850d973e3e1246fde72edab27f03d63acc52"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=oss-security\u0026m=138900586911271\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/56192"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/56579"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2014/dsa-2836"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/64656"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-2084-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=02c6850d973e3e1246fde72edab27f03d63acc52"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=oss-security\u0026m=138900586911271\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/56192"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/56579"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-2836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/64656"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2084-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90107"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-01 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file.
References
secalert@redhat.comhttp://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0
secalert@redhat.comhttp://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdbPatch
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html
secalert@redhat.comhttp://secunia.com/advisories/50600Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2012/dsa-2549Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:123
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/08/31/7
secalert@redhat.comhttp://www.securityfocus.com/bid/55358
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1593-1
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=848022
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/78230
secalert@redhat.comhttps://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316
af854a3a-2127-422b-91ae-364da2661108http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0
af854a3a-2127-422b-91ae-364da2661108http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdbPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50600Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2549Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:123
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/08/31/7
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/55358
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1593-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=848022
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/78230
af854a3a-2127-422b-91ae-364da2661108https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6512264-3679-4AEE-B3A7-A8F79C3C732A",
              "versionEndIncluding": "2.12.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1044AF-D62E-4A7D-862D-C9E11F97809F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fedora:rpmdevtools:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3B32B64-ADA2-4802-951C-B052784B80BE",
              "versionEndIncluding": "8.2-1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file."
    },
    {
      "lang": "es",
      "value": "scripts/annotate-output.sh en devscripts anteriores a v2.12.2, como el usado en rpmdevtools anteriores a v8.3, permite a usuarios locales modificar ficheros a trav\u00e9s de un ataque de enlaces simb\u00f3licos sobre los ficheros temporales de (1) salida est\u00e1ndar o (2) salida est\u00e1ndar de error."
    }
  ],
  "id": "CVE-2012-3500",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.2,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-01T00:55:01.460",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:123"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2012/08/31/7"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/55358"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848022"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78230"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/50600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2012/08/31/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1593-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-06-16 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to obtain system information and execute arbitrary code via the file name in a (1) .dsc or (2) .changes file.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts 2.10.0
devscripts_devel_team devscripts 2.10.1
devscripts_devel_team devscripts 2.10.3
devscripts_devel_team devscripts 2.10.6
devscripts_devel_team devscripts 2.10.7
devscripts_devel_team devscripts 2.10.8
devscripts_devel_team devscripts 2.10.9
devscripts_devel_team devscripts 2.10.10
devscripts_devel_team devscripts 2.10.11
devscripts_devel_team devscripts 2.10.12
devscripts_devel_team devscripts 2.10.13
devscripts_devel_team devscripts 2.10.14
devscripts_devel_team devscripts 2.10.15
devscripts_devel_team devscripts 2.10.16
devscripts_devel_team devscripts 2.10.17
devscripts_devel_team devscripts 2.10.18
devscripts_devel_team devscripts 2.10.18.1
devscripts_devel_team devscripts 2.10.19
devscripts_devel_team devscripts 2.10.20
devscripts_devel_team devscripts 2.10.21
devscripts_devel_team devscripts 2.10.22
devscripts_devel_team devscripts 2.10.23
devscripts_devel_team devscripts 2.10.24
devscripts_devel_team devscripts 2.10.25
devscripts_devel_team devscripts 2.10.26
devscripts_devel_team devscripts 2.10.27
devscripts_devel_team devscripts 2.10.28
devscripts_devel_team devscripts 2.10.29
devscripts_devel_team devscripts 2.10.30
devscripts_devel_team devscripts 2.10.31
devscripts_devel_team devscripts 2.10.32
devscripts_devel_team devscripts 2.10.33
devscripts_devel_team devscripts 2.10.34
devscripts_devel_team devscripts 2.10.35
devscripts_devel_team devscripts 2.10.36
devscripts_devel_team devscripts 2.10.38
devscripts_devel_team devscripts 2.10.39
devscripts_devel_team devscripts 2.10.40
devscripts_devel_team devscripts 2.10.41
devscripts_devel_team devscripts 2.10.42
devscripts_devel_team devscripts 2.10.43
devscripts_devel_team devscripts 2.10.44
devscripts_devel_team devscripts 2.10.45
devscripts_devel_team devscripts 2.10.46
devscripts_devel_team devscripts 2.10.47
devscripts_devel_team devscripts 2.10.48
devscripts_devel_team devscripts 2.10.49
devscripts_devel_team devscripts 2.10.50
devscripts_devel_team devscripts 2.10.51
devscripts_devel_team devscripts 2.10.52
devscripts_devel_team devscripts 2.10.53
devscripts_devel_team devscripts 2.10.54
devscripts_devel_team devscripts 2.10.55
devscripts_devel_team devscripts 2.10.56
devscripts_devel_team devscripts 2.10.57
devscripts_devel_team devscripts 2.10.58
devscripts_devel_team devscripts 2.10.59
devscripts_devel_team devscripts 2.10.60
devscripts_devel_team devscripts 2.10.61
devscripts_devel_team devscripts 2.10.62
devscripts_devel_team devscripts 2.10.63
devscripts_devel_team devscripts 2.10.64
devscripts_devel_team devscripts 2.10.65.1
devscripts_devel_team devscripts 2.10.66
devscripts_devel_team devscripts 2.10.67
devscripts_devel_team devscripts 2.10.68
devscripts_devel_team devscripts 2.11.0
devscripts_devel_team devscripts 2.11.1
devscripts_devel_team devscripts 2.11.2
devscripts_devel_team devscripts 2.11.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B37E638-D2DC-4187-BED3-147D07D1CFF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "478177D1-8E02-41C6-A11E-231B38F72500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "106FD07A-A79B-4B4F-B3AF-0307F4F73599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E625CC27-DB3E-43B9-BA5E-977AE6CDDFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4745312C-C365-45B7-9DBD-0BCA19DC414C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D627634A-5227-4036-BA76-488215D481AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD3EE4B-3BBC-4F38-8642-0585977E02B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F64E4B1-D4B0-4DEC-9153-6639C73E3ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46909A56-0F10-4064-9159-CD9171C3E391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6B7DF0-314D-4AFD-8586-8759D424EAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE12BE7-59A4-4E11-B61B-4AFE4E37F915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E68D785-CD78-444F-9189-E53B2B704FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DD05880-F918-4ACE-9A8B-9111B2C7E9DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC63699C-44C2-4438-9680-F00DF07968EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "099E73F3-44CC-486A-BD75-BEE21ABB7772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E35FD8D-861B-43F2-A0F5-9B0E3D8E1C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2084CF59-B915-4A73-9C81-43DB90983BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "341105EB-E780-489D-AD7B-7D037CF48AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9533D5FB-53EF-4761-8D47-C5F4FA100816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9067394-FA00-4C62-A1D8-B791309A525F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "484F8413-C4B3-4E6D-AE03-FEB3D68478D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F05DE13-E821-4DA2-9787-ADFDA1353660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7742C715-0B2B-49BF-90D7-B4B5ABF2E159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "508DD68D-9803-4D43-B84F-3DF992A1730F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FB6D91-9FDE-4221-86C0-3F567534B210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4803A5E0-9A78-47F2-88F4-99026DFAECC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "5098A7EA-45F5-48CF-8C28-2E6DBB39353C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88248B3-94FE-4089-AFDB-670198DC3D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23059A9-0B66-48F3-926A-F3C6EF8CF874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E049F90-064A-40BC-8C32-0C0CB1653A47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6D9063-5269-4887-9242-A04A3D5400C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF21A7-41CC-41AA-B845-512030D8ADA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F06A1D-A2DB-4CF7-A383-B3B4A552C657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "2366772D-5E39-4F59-B2E6-D75E1108A7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D589348-6C86-4487-9895-6272864AAC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "B303BA74-3849-4A2F-9113-291FFDFCD109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBB13F4-CEDE-4C6C-9371-25D798129707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D2AD6E-9579-4E11-B098-59CF004A9D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "702C25E2-FADF-4238-9A89-854A031F5C7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CCBE14-BE1C-48E3-9FB7-B5F3530B62A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2899892-1EEB-4C9E-AF10-F493653746DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E86AF2-8140-46D5-B3FD-52EE1BE3C042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44E8E97-DE1B-4A2D-BA09-2C4C220FAE85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "539A35B0-EE2D-4049-AFC1-D5474DD3C6EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F81B2A-62AA-4114-8496-C08B17407935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "55CE4566-800F-4ECC-BA6E-3EBBC3B5E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47EF611-3277-4446-9291-7DF9C4AE361D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCBFB21B-E6D2-4923-A25A-717FB935C7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89BEBB8-8A3C-4B5A-9DD4-956892F34C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "69EC8278-845F-4654-83A5-416C912CD41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C8BC4E-C3FA-4FD4-8291-C229EF36D38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B19C6B3-7FF7-4264-9095-6A86A2637CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FA99EC-4203-4192-9E44-A3A3E7FE0435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE7625-887C-4AD6-B4BD-00AD6E32BE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "302C034D-A86A-4CD2-AF4F-27C443981B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "31838EE3-794C-4DB4-839B-49FA58AE0026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D939A773-850F-4377-A521-77BA08A033A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383E967-0CB2-4432-8799-405813BA980F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFECB8F8-DD51-4BE6-B595-A333132FDE54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90D9ADC-1724-401E-9750-0E4CD4146B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB7A241-1381-444D-8958-9ED6695CAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "896579AF-B3E0-493A-A0B6-8B5EC0FB06AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.65.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5B6D14-10C4-4F4C-A016-BFF6F961C821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B336857-91E4-4393-93C1-EB385509F4BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "0653E1CF-52A7-4879-93FA-A6D25004217E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.10.68:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8B375A-5E39-4A77-84E3-B57C42969AFE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF54C92-6BD6-419A-80B4-5CCD50144C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B915C5-BC84-4796-A342-71964617AA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDCE154F-E1DC-4CA4-A002-664D497D0476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8362FF7F-1BD5-4C5E-927C-8EE8F3A2FF41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to obtain system information and execute arbitrary code via the file name in a (1) .dsc or (2) .changes file."
    },
    {
      "lang": "es",
      "value": "debdiff.pl de devscripts 2.10.x anteriores a 2.10.69 y 2.11.x anteriores a 2.11.4 permite a atacantes remotos obtener informaci\u00f3n del sistema y ejecutar c\u00f3digo arbitrario a trav\u00e9s de un nombre de fichero en un archivo (1) .dsc o (2) .changes."
    }
  ],
  "id": "CVE-2012-0210",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-06-16T00:55:05.857",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=797ddc961532eb0aeb46153e3f28c8e9ea0500d2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47955"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48039"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://ubuntu.com/usn/usn-1366-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2012/dsa-2409"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.osvdb.org/79319"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/52029"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73215"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=797ddc961532eb0aeb46153e3f28c8e9ea0500d2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://ubuntu.com/usn/usn-1366-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/79319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73215"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-12-13 18:07
Modified
2025-04-11 00:51
Severity ?
Summary
The get_main_source_dir function in scripts/uscan.pl in devscripts before 2.13.8, when using USCAN_EXCLUSION, allows remote attackers to execute arbitrary commands via shell metacharacters in a directory name.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C55DCA95-69BB-4155-B0BA-012CB0453A15",
              "versionEndIncluding": "2.13.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E1C3E21-A06A-4922-834A-0D28F8722B4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6608A1F3-5266-45EC-9BAD-ECCF67C3BDC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32157B0A-85E8-4A21-86EA-1144309C2AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "674AC75A-4934-45FD-8198-0522CA36C136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0434ED70-5BD5-4862-ACB9-48235D5A8D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "655BFC26-CF34-4D23-91A1-7EC0F6EA7403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:2.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A21D910-5467-4B69-ACD8-4CCC48806945",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The get_main_source_dir function in scripts/uscan.pl in devscripts before 2.13.8, when using USCAN_EXCLUSION, allows remote attackers to execute arbitrary commands via shell metacharacters in a directory name."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n get_main_source_dir en scripts/uscan.pl en devscripts anterior a 2.13.8, al utilizar USCAN_EXCLUSION, permite a atacantes remotos ejecutar comandos arbitrarios mediante metacaracteres de shell en un nombre de directorio."
    }
  ],
  "id": "CVE-2013-7050",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-12-13T18:07:54.703",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=91f05b5"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731849"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/100855"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/oss-sec/2013/q4/470"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/oss-sec/2013/q4/486"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/64241"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1040266"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89666"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=91f05b5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731849"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/100855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/oss-sec/2013/q4/470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2013/q4/486"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/64241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1040266"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89666"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2013-7085 (GCVE-0-2013-7085)
Vulnerability from cvelistv5
Published
2013-12-14 17:00
Modified
2024-08-06 17:53
Severity ?
CWE
  • n/a
Summary
Uscan in devscripts 2.13.5, when USCAN_EXCLUSION is enabled, allows remote attackers to delete arbitrary files via a whitespace character in a filename.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:53:46.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20131212 Re: CVE Request: devscripts (uscan) broken handling of filenames with whitespace",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/12/13/2"
          },
          {
            "name": "devscripts-uscan-file-deletion(89669)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89669"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732006"
          },
          {
            "name": "64258",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64258"
          },
          {
            "name": "[oss-security] 20131212 CVE Request: devscripts (uscan) broken handling of filenames with whitespace",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/12/12/9"
          },
          {
            "name": "100917",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/100917"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Uscan in devscripts 2.13.5, when USCAN_EXCLUSION is enabled, allows remote attackers to delete arbitrary files via a whitespace character in a filename."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20131212 Re: CVE Request: devscripts (uscan) broken handling of filenames with whitespace",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/12/13/2"
        },
        {
          "name": "devscripts-uscan-file-deletion(89669)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89669"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732006"
        },
        {
          "name": "64258",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64258"
        },
        {
          "name": "[oss-security] 20131212 CVE Request: devscripts (uscan) broken handling of filenames with whitespace",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/12/12/9"
        },
        {
          "name": "100917",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/100917"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7085",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Uscan in devscripts 2.13.5, when USCAN_EXCLUSION is enabled, allows remote attackers to delete arbitrary files via a whitespace character in a filename."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20131212 Re: CVE Request: devscripts (uscan) broken handling of filenames with whitespace",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/12/13/2"
            },
            {
              "name": "devscripts-uscan-file-deletion(89669)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89669"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732006",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732006"
            },
            {
              "name": "64258",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64258"
            },
            {
              "name": "[oss-security] 20131212 CVE Request: devscripts (uscan) broken handling of filenames with whitespace",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/12/12/9"
            },
            {
              "name": "100917",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/100917"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7085",
    "datePublished": "2013-12-14T17:00:00",
    "dateReserved": "2013-12-12T00:00:00",
    "dateUpdated": "2024-08-06T17:53:46.105Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-5705 (GCVE-0-2015-5705)
Vulnerability from cvelistv5
Published
2017-09-06 21:00
Modified
2024-08-06 06:59
Severity ?
CWE
  • n/a
Summary
Argument injection vulnerability in devscripts before 2.15.7 allows remote attackers to write to arbitrary files via a crafted symlink and crafted filename.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:04.310Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645"
          },
          {
            "name": "FEDORA-2015-12716",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
          },
          {
            "name": "FEDORA-2015-12699",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
          },
          {
            "name": "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Argument injection vulnerability in devscripts before 2.15.7 allows remote attackers to write to arbitrary files via a crafted symlink and crafted filename."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-06T20:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645"
        },
        {
          "name": "FEDORA-2015-12716",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
        },
        {
          "name": "FEDORA-2015-12699",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
        },
        {
          "name": "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2015-5705",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Argument injection vulnerability in devscripts before 2.15.7 allows remote attackers to write to arbitrary files via a crafted symlink and crafted filename."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2",
              "refsource": "CONFIRM",
              "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645"
            },
            {
              "name": "FEDORA-2015-12716",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
            },
            {
              "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260",
              "refsource": "CONFIRM",
              "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
            },
            {
              "name": "FEDORA-2015-12699",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
            },
            {
              "name": "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2015-5705",
    "datePublished": "2017-09-06T21:00:00",
    "dateReserved": "2015-08-01T00:00:00",
    "dateUpdated": "2024-08-06T06:59:04.310Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0212 (GCVE-0-2012-0212)
Vulnerability from cvelistv5
Published
2012-06-16 00:00
Modified
2024-08-06 18:16
Severity ?
CWE
  • n/a
Summary
debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via shell metacharacters in the file name argument.
References
http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03 x_refsource_CONFIRM
http://secunia.com/advisories/47955 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48039 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/52029 vdb-entry, x_refsource_BID
http://www.osvdb.org/79322 vdb-entry, x_refsource_OSVDB
http://ubuntu.com/usn/usn-1366-1 vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-1593-1 vendor-advisory, x_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilities/73217 vdb-entry, x_refsource_XF
http://www.debian.org/security/2012/dsa-2409 vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:19.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
          },
          {
            "name": "47955",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47955"
          },
          {
            "name": "48039",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48039"
          },
          {
            "name": "52029",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52029"
          },
          {
            "name": "79322",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/79322"
          },
          {
            "name": "USN-1366-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1366-1"
          },
          {
            "name": "USN-1593-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1593-1"
          },
          {
            "name": "devscripts-debdiff-code-execution(73217)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73217"
          },
          {
            "name": "DSA-2409",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2409"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via shell metacharacters in the file name argument."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
        },
        {
          "name": "47955",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47955"
        },
        {
          "name": "48039",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48039"
        },
        {
          "name": "52029",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52029"
        },
        {
          "name": "79322",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/79322"
        },
        {
          "name": "USN-1366-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1366-1"
        },
        {
          "name": "USN-1593-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1593-1"
        },
        {
          "name": "devscripts-debdiff-code-execution(73217)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73217"
        },
        {
          "name": "DSA-2409",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2409"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-0212",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via shell metacharacters in the file name argument."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=9cbe605d3eab4f9e67525f69b676c55b273b7a03",
              "refsource": "CONFIRM",
              "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
            },
            {
              "name": "47955",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47955"
            },
            {
              "name": "48039",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48039"
            },
            {
              "name": "52029",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52029"
            },
            {
              "name": "79322",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/79322"
            },
            {
              "name": "USN-1366-1",
              "refsource": "UBUNTU",
              "url": "http://ubuntu.com/usn/usn-1366-1"
            },
            {
              "name": "USN-1593-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1593-1"
            },
            {
              "name": "devscripts-debdiff-code-execution(73217)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73217"
            },
            {
              "name": "DSA-2409",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2409"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-0212",
    "datePublished": "2012-06-16T00:00:00",
    "dateReserved": "2011-12-14T00:00:00",
    "dateUpdated": "2024-08-06T18:16:19.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-2946 (GCVE-0-2009-2946)
Vulnerability from cvelistv5
Published
2009-09-04 20:00
Modified
2024-09-16 16:38
Severity ?
CWE
  • n/a
Summary
Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:07:37.404Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
          },
          {
            "name": "DSA-1878",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1878"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-04T20:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
        },
        {
          "name": "DSA-1878",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1878"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2946",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1",
              "refsource": "CONFIRM",
              "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
            },
            {
              "name": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0",
              "refsource": "CONFIRM",
              "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
            },
            {
              "name": "DSA-1878",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1878"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2946",
    "datePublished": "2009-09-04T20:00:00Z",
    "dateReserved": "2009-08-23T00:00:00Z",
    "dateUpdated": "2024-09-16T16:38:05.460Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0211 (GCVE-0-2012-0211)
Vulnerability from cvelistv5
Published
2012-06-16 00:00
Modified
2024-08-06 18:16
Severity ?
CWE
  • n/a
Summary
debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via a crafted tarball file name in the top-level directory of an original (.orig) source tarball of a source package.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:19.612Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
          },
          {
            "name": "47955",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47955"
          },
          {
            "name": "48039",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48039"
          },
          {
            "name": "52029",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52029"
          },
          {
            "name": "USN-1366-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1366-1"
          },
          {
            "name": "devscripts-commands-code-execution(73216)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73216"
          },
          {
            "name": "79320",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/79320"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=87f88232eb643f0c118c6ba38db8e966915b450f"
          },
          {
            "name": "DSA-2409",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2409"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via a crafted tarball file name in the top-level directory of an original (.orig) source tarball of a source package."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
        },
        {
          "name": "47955",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47955"
        },
        {
          "name": "48039",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48039"
        },
        {
          "name": "52029",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52029"
        },
        {
          "name": "USN-1366-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1366-1"
        },
        {
          "name": "devscripts-commands-code-execution(73216)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73216"
        },
        {
          "name": "79320",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/79320"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=87f88232eb643f0c118c6ba38db8e966915b450f"
        },
        {
          "name": "DSA-2409",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2409"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-0211",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to execute arbitrary code via a crafted tarball file name in the top-level directory of an original (.orig) source tarball of a source package."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=9cbe605d3eab4f9e67525f69b676c55b273b7a03",
              "refsource": "CONFIRM",
              "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
            },
            {
              "name": "47955",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47955"
            },
            {
              "name": "48039",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48039"
            },
            {
              "name": "52029",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52029"
            },
            {
              "name": "USN-1366-1",
              "refsource": "UBUNTU",
              "url": "http://ubuntu.com/usn/usn-1366-1"
            },
            {
              "name": "devscripts-commands-code-execution(73216)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73216"
            },
            {
              "name": "79320",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/79320"
            },
            {
              "name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=87f88232eb643f0c118c6ba38db8e966915b450f",
              "refsource": "CONFIRM",
              "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=87f88232eb643f0c118c6ba38db8e966915b450f"
            },
            {
              "name": "DSA-2409",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2409"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-0211",
    "datePublished": "2012-06-16T00:00:00",
    "dateReserved": "2011-12-14T00:00:00",
    "dateUpdated": "2024-08-06T18:16:19.612Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0210 (GCVE-0-2012-0210)
Vulnerability from cvelistv5
Published
2012-06-16 00:00
Modified
2024-08-06 18:16
Severity ?
CWE
  • n/a
Summary
debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to obtain system information and execute arbitrary code via the file name in a (1) .dsc or (2) .changes file.
References
http://secunia.com/advisories/47955 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48039 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/52029 vdb-entry, x_refsource_BID
http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=797ddc961532eb0aeb46153e3f28c8e9ea0500d2 x_refsource_CONFIRM
http://ubuntu.com/usn/usn-1366-1 vendor-advisory, x_refsource_UBUNTU
http://www.osvdb.org/79319 vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/73215 vdb-entry, x_refsource_XF
http://www.debian.org/security/2012/dsa-2409 vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:20.114Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "47955",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47955"
          },
          {
            "name": "48039",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48039"
          },
          {
            "name": "52029",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52029"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=797ddc961532eb0aeb46153e3f28c8e9ea0500d2"
          },
          {
            "name": "USN-1366-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1366-1"
          },
          {
            "name": "79319",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/79319"
          },
          {
            "name": "devscripts-dsc-code-execution(73215)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73215"
          },
          {
            "name": "DSA-2409",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2409"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to obtain system information and execute arbitrary code via the file name in a (1) .dsc or (2) .changes file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "47955",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47955"
        },
        {
          "name": "48039",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48039"
        },
        {
          "name": "52029",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52029"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=797ddc961532eb0aeb46153e3f28c8e9ea0500d2"
        },
        {
          "name": "USN-1366-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1366-1"
        },
        {
          "name": "79319",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/79319"
        },
        {
          "name": "devscripts-dsc-code-execution(73215)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73215"
        },
        {
          "name": "DSA-2409",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2409"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-0210",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before 2.11.4 allows remote attackers to obtain system information and execute arbitrary code via the file name in a (1) .dsc or (2) .changes file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "47955",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47955"
            },
            {
              "name": "48039",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48039"
            },
            {
              "name": "52029",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52029"
            },
            {
              "name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=797ddc961532eb0aeb46153e3f28c8e9ea0500d2",
              "refsource": "CONFIRM",
              "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=797ddc961532eb0aeb46153e3f28c8e9ea0500d2"
            },
            {
              "name": "USN-1366-1",
              "refsource": "UBUNTU",
              "url": "http://ubuntu.com/usn/usn-1366-1"
            },
            {
              "name": "79319",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/79319"
            },
            {
              "name": "devscripts-dsc-code-execution(73215)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73215"
            },
            {
              "name": "DSA-2409",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2409"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-0210",
    "datePublished": "2012-06-16T00:00:00",
    "dateReserved": "2011-12-14T00:00:00",
    "dateUpdated": "2024-08-06T18:16:20.114Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-5704 (GCVE-0-2015-5704)
Vulnerability from cvelistv5
Published
2017-09-25 21:00
Modified
2024-08-06 06:59
Severity ?
CWE
  • n/a
Summary
scripts/licensecheck.pl in devscripts before 2.15.7 allows local users to execute arbitrary shell commands.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:04.278Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2015-12716",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
          },
          {
            "name": "FEDORA-2015-12699",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
          },
          {
            "name": "76143",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/76143"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249635"
          },
          {
            "name": "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-08-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "scripts/licensecheck.pl in devscripts before 2.15.7 allows local users to execute arbitrary shell commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-25T20:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "FEDORA-2015-12716",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
        },
        {
          "name": "FEDORA-2015-12699",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
        },
        {
          "name": "76143",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/76143"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249635"
        },
        {
          "name": "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2015-5704",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "scripts/licensecheck.pl in devscripts before 2.15.7 allows local users to execute arbitrary shell commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2015-12716",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
            },
            {
              "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260",
              "refsource": "CONFIRM",
              "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
            },
            {
              "name": "FEDORA-2015-12699",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
            },
            {
              "name": "76143",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/76143"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1249635",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249635"
            },
            {
              "name": "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
            },
            {
              "name": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8",
              "refsource": "CONFIRM",
              "url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=c0687bcde23108dd42e146573c368b6905e6b8e8"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2015-5704",
    "datePublished": "2017-09-25T21:00:00",
    "dateReserved": "2015-08-01T00:00:00",
    "dateUpdated": "2024-08-06T06:59:04.278Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1833 (GCVE-0-2014-1833)
Vulnerability from cvelistv5
Published
2014-02-05 18:00
Modified
2024-08-06 09:50
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in uupdate in devscripts 2.14.1 allows remote attackers to modify arbitrary files via a crafted .orig.tar file, related to a symlink.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:50:11.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20140131 Re: CVE request: uupdate (devscripts) directory traversal",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/01/31/11"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059947"
          },
          {
            "name": "65260",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/65260"
          },
          {
            "name": "devscripts-cve20141833-dir-trav(90842)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90842"
          },
          {
            "name": "[oss-security] 20140131 CVE request: uupdate (devscripts) directory traversal",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/01/31/7"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737160"
          },
          {
            "name": "USN-2649-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2649-1"
          },
          {
            "name": "102748",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/102748"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in uupdate in devscripts 2.14.1 allows remote attackers to modify arbitrary files via a crafted .orig.tar file, related to a symlink."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-02T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20140131 Re: CVE request: uupdate (devscripts) directory traversal",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/01/31/11"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059947"
        },
        {
          "name": "65260",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/65260"
        },
        {
          "name": "devscripts-cve20141833-dir-trav(90842)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90842"
        },
        {
          "name": "[oss-security] 20140131 CVE request: uupdate (devscripts) directory traversal",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/01/31/7"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737160"
        },
        {
          "name": "USN-2649-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2649-1"
        },
        {
          "name": "102748",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/102748"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1833",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in uupdate in devscripts 2.14.1 allows remote attackers to modify arbitrary files via a crafted .orig.tar file, related to a symlink."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20140131 Re: CVE request: uupdate (devscripts) directory traversal",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/01/31/11"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1059947",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059947"
            },
            {
              "name": "65260",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/65260"
            },
            {
              "name": "devscripts-cve20141833-dir-trav(90842)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90842"
            },
            {
              "name": "[oss-security] 20140131 CVE request: uupdate (devscripts) directory traversal",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/01/31/7"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737160",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737160"
            },
            {
              "name": "USN-2649-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2649-1"
            },
            {
              "name": "102748",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/102748"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1833",
    "datePublished": "2014-02-05T18:00:00",
    "dateReserved": "2014-01-30T00:00:00",
    "dateUpdated": "2024-08-06T09:50:11.464Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-2241 (GCVE-0-2012-2241)
Vulnerability from cvelistv5
Published
2012-10-01 00:00
Modified
2024-08-06 19:26
Severity ?
CWE
  • n/a
Summary
scripts/dget.pl in devscripts before 2.12.3 allows remote attackers to delete arbitrary files via a crafted (1) .dsc or (2) .changes file, probably related to a NULL byte in a filename.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:26:08.983Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "55564",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55564"
          },
          {
            "name": "DSA-2549",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2549"
          },
          {
            "name": "50600",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50600"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=0fd15bdec07b085f9ef438dacd18e159ac60b810"
          },
          {
            "name": "USN-1593-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1593-1"
          },
          {
            "name": "devscripts-file-deletion(78977)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78977"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-09-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "scripts/dget.pl in devscripts before 2.12.3 allows remote attackers to delete arbitrary files via a crafted (1) .dsc or (2) .changes file, probably related to a NULL byte in a filename."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "55564",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55564"
        },
        {
          "name": "DSA-2549",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2549"
        },
        {
          "name": "50600",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50600"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commitdiff%3Bh=0fd15bdec07b085f9ef438dacd18e159ac60b810"
        },
        {
          "name": "USN-1593-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1593-1"
        },
        {
          "name": "devscripts-file-deletion(78977)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78977"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-2241",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "scripts/dget.pl in devscripts before 2.12.3 allows remote attackers to delete arbitrary files via a crafted (1) .dsc or (2) .changes file, probably related to a NULL byte in a filename."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "55564",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55564"
            },
            {
              "name": "DSA-2549",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2549"
            },
            {
              "name": "50600",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50600"
            },
            {
              "name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=0fd15bdec07b085f9ef438dacd18e159ac60b810",
              "refsource": "CONFIRM",
              "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=0fd15bdec07b085f9ef438dacd18e159ac60b810"
            },
            {
              "name": "USN-1593-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1593-1"
            },
            {
              "name": "devscripts-file-deletion(78977)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78977"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-2241",
    "datePublished": "2012-10-01T00:00:00",
    "dateReserved": "2012-04-16T00:00:00",
    "dateUpdated": "2024-08-06T19:26:08.983Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-2242 (GCVE-0-2012-2242)
Vulnerability from cvelistv5
Published
2012-10-01 00:00
Modified
2024-08-06 19:26
Severity ?
CWE
  • n/a
Summary
scripts/dget.pl in devscripts before 2.10.73 allows remote attackers to execute arbitrary commands via a crafted (1) .dsc or (2) .changes file, related to "arguments to external commands" that are not properly escaped, a different vulnerability than CVE-2012-2240.
References
http://www.securityfocus.com/bid/55564 vdb-entry, x_refsource_BID
http://www.debian.org/security/2012/dsa-2549 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/50600 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1593-1 vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:26:09.000Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "55564",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55564"
          },
          {
            "name": "DSA-2549",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2549"
          },
          {
            "name": "50600",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50600"
          },
          {
            "name": "USN-1593-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1593-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-09-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "scripts/dget.pl in devscripts before 2.10.73 allows remote attackers to execute arbitrary commands via a crafted (1) .dsc or (2) .changes file, related to \"arguments to external commands\" that are not properly escaped, a different vulnerability than CVE-2012-2240."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-10-30T09:00:00",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "55564",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55564"
        },
        {
          "name": "DSA-2549",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2549"
        },
        {
          "name": "50600",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50600"
        },
        {
          "name": "USN-1593-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1593-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-2242",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "scripts/dget.pl in devscripts before 2.10.73 allows remote attackers to execute arbitrary commands via a crafted (1) .dsc or (2) .changes file, related to \"arguments to external commands\" that are not properly escaped, a different vulnerability than CVE-2012-2240."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "55564",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55564"
            },
            {
              "name": "DSA-2549",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2549"
            },
            {
              "name": "50600",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50600"
            },
            {
              "name": "USN-1593-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1593-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-2242",
    "datePublished": "2012-10-01T00:00:00",
    "dateReserved": "2012-04-16T00:00:00",
    "dateUpdated": "2024-08-06T19:26:09.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-7050 (GCVE-0-2013-7050)
Vulnerability from cvelistv5
Published
2013-12-13 18:00
Modified
2024-08-06 17:53
Severity ?
CWE
  • n/a
Summary
The get_main_source_dir function in scripts/uscan.pl in devscripts before 2.13.8, when using USCAN_EXCLUSION, allows remote attackers to execute arbitrary commands via shell metacharacters in a directory name.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:53:45.818Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1040266"
          },
          {
            "name": "[oss-securit] 20131211 Re: CVE request: devscripts (uscan) command execution flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2013/q4/486"
          },
          {
            "name": "100855",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/100855"
          },
          {
            "name": "64241",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64241"
          },
          {
            "name": "[oss-securit] 20131211 CVE request: devscripts (uscan) command execution flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2013/q4/470"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=91f05b5"
          },
          {
            "name": "devscripts-cve20137050-command-execution(89666)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89666"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731849"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The get_main_source_dir function in scripts/uscan.pl in devscripts before 2.13.8, when using USCAN_EXCLUSION, allows remote attackers to execute arbitrary commands via shell metacharacters in a directory name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1040266"
        },
        {
          "name": "[oss-securit] 20131211 Re: CVE request: devscripts (uscan) command execution flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2013/q4/486"
        },
        {
          "name": "100855",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/100855"
        },
        {
          "name": "64241",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64241"
        },
        {
          "name": "[oss-securit] 20131211 CVE request: devscripts (uscan) command execution flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2013/q4/470"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=91f05b5"
        },
        {
          "name": "devscripts-cve20137050-command-execution(89666)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89666"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731849"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7050",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The get_main_source_dir function in scripts/uscan.pl in devscripts before 2.13.8, when using USCAN_EXCLUSION, allows remote attackers to execute arbitrary commands via shell metacharacters in a directory name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1040266",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1040266"
            },
            {
              "name": "[oss-securit] 20131211 Re: CVE request: devscripts (uscan) command execution flaw",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2013/q4/486"
            },
            {
              "name": "100855",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/100855"
            },
            {
              "name": "64241",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64241"
            },
            {
              "name": "[oss-securit] 20131211 CVE request: devscripts (uscan) command execution flaw",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2013/q4/470"
            },
            {
              "name": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git;a=commitdiff;h=91f05b5",
              "refsource": "CONFIRM",
              "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git;a=commitdiff;h=91f05b5"
            },
            {
              "name": "devscripts-cve20137050-command-execution(89666)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89666"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731849",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731849"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7050",
    "datePublished": "2013-12-13T18:00:00",
    "dateReserved": "2013-12-11T00:00:00",
    "dateUpdated": "2024-08-06T17:53:45.818Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-3500 (GCVE-0-2012-3500)
Vulnerability from cvelistv5
Published
2012-10-01 00:00
Modified
2024-08-06 20:05
Severity ?
CWE
  • n/a
Summary
scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:05:12.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0"
          },
          {
            "name": "MDVSA-2013:123",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:123"
          },
          {
            "name": "rpmdevtools-toctou-symlink(78230)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78230"
          },
          {
            "name": "55358",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55358"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848022"
          },
          {
            "name": "FEDORA-2012-13208",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html"
          },
          {
            "name": "DSA-2549",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2549"
          },
          {
            "name": "FEDORA-2012-13263",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb"
          },
          {
            "name": "50600",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50600"
          },
          {
            "name": "FEDORA-2012-13234",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html"
          },
          {
            "name": "USN-1593-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1593-1"
          },
          {
            "name": "[oss-security] 20120831 [Notification] CVE-2012-3500 - rpmdevtools, devscripts: TOCTOU race condition in annotate-output",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/08/31/7"
          },
          {
            "name": "openSUSE-SU-2012:1437",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-08-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0"
        },
        {
          "name": "MDVSA-2013:123",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:123"
        },
        {
          "name": "rpmdevtools-toctou-symlink(78230)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78230"
        },
        {
          "name": "55358",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55358"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848022"
        },
        {
          "name": "FEDORA-2012-13208",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html"
        },
        {
          "name": "DSA-2549",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2549"
        },
        {
          "name": "FEDORA-2012-13263",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb"
        },
        {
          "name": "50600",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50600"
        },
        {
          "name": "FEDORA-2012-13234",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html"
        },
        {
          "name": "USN-1593-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1593-1"
        },
        {
          "name": "[oss-security] 20120831 [Notification] CVE-2012-3500 - rpmdevtools, devscripts: TOCTOU race condition in annotate-output",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/08/31/7"
        },
        {
          "name": "openSUSE-SU-2012:1437",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-3500",
    "datePublished": "2012-10-01T00:00:00",
    "dateReserved": "2012-06-14T00:00:00",
    "dateUpdated": "2024-08-06T20:05:12.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-6888 (GCVE-0-2013-6888)
Vulnerability from cvelistv5
Published
2014-01-07 17:00
Modified
2024-08-06 17:53
Severity ?
CWE
  • n/a
Summary
Uscan in devscripts before 2.13.9 allows remote attackers to execute arbitrary code via a crafted tarball.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:53:45.458Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "64656",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64656"
          },
          {
            "name": "[oss-security] 20140106 [notification] CVE-2013-6888: uscan: remote code execution",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=138900586911271\u0026w=2"
          },
          {
            "name": "USN-2084-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2084-1"
          },
          {
            "name": "56579",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56579"
          },
          {
            "name": "DSA-2836",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2836"
          },
          {
            "name": "56192",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56192"
          },
          {
            "name": "debian-cve20136888-code-execution(90107)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90107"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=02c6850d973e3e1246fde72edab27f03d63acc52"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Uscan in devscripts before 2.13.9 allows remote attackers to execute arbitrary code via a crafted tarball."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "64656",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64656"
        },
        {
          "name": "[oss-security] 20140106 [notification] CVE-2013-6888: uscan: remote code execution",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=138900586911271\u0026w=2"
        },
        {
          "name": "USN-2084-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2084-1"
        },
        {
          "name": "56579",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56579"
        },
        {
          "name": "DSA-2836",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2836"
        },
        {
          "name": "56192",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56192"
        },
        {
          "name": "debian-cve20136888-code-execution(90107)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90107"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git%3Ba=commitdiff%3Bh=02c6850d973e3e1246fde72edab27f03d63acc52"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-6888",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Uscan in devscripts before 2.13.9 allows remote attackers to execute arbitrary code via a crafted tarball."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "64656",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64656"
            },
            {
              "name": "[oss-security] 20140106 [notification] CVE-2013-6888: uscan: remote code execution",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=138900586911271\u0026w=2"
            },
            {
              "name": "USN-2084-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2084-1"
            },
            {
              "name": "56579",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56579"
            },
            {
              "name": "DSA-2836",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2836"
            },
            {
              "name": "56192",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56192"
            },
            {
              "name": "debian-cve20136888-code-execution(90107)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90107"
            },
            {
              "name": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git;a=commitdiff;h=02c6850d973e3e1246fde72edab27f03d63acc52",
              "refsource": "CONFIRM",
              "url": "http://anonscm.debian.org/gitweb/?p=collab-maint/devscripts.git;a=commitdiff;h=02c6850d973e3e1246fde72edab27f03d63acc52"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-6888",
    "datePublished": "2014-01-07T17:00:00",
    "dateReserved": "2013-11-28T00:00:00",
    "dateUpdated": "2024-08-06T17:53:45.458Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-2240 (GCVE-0-2012-2240)
Vulnerability from cvelistv5
Published
2012-10-01 00:00
Modified
2024-08-06 19:26
Severity ?
CWE
  • n/a
Summary
scripts/dscverify.pl in devscripts before 2.12.3 allows remote attackers to execute arbitrary commands via unspecified vectors related to "arguments to external commands."
References
http://www.securityfocus.com/bid/55564 vdb-entry, x_refsource_BID
http://www.debian.org/security/2012/dsa-2549 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/50600 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1593-1 vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:26:09.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "55564",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55564"
          },
          {
            "name": "DSA-2549",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2549"
          },
          {
            "name": "50600",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50600"
          },
          {
            "name": "USN-1593-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1593-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-09-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "scripts/dscverify.pl in devscripts before 2.12.3 allows remote attackers to execute arbitrary commands via unspecified vectors related to \"arguments to external commands.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-10-30T09:00:00",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "55564",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55564"
        },
        {
          "name": "DSA-2549",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2549"
        },
        {
          "name": "50600",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50600"
        },
        {
          "name": "USN-1593-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1593-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-2240",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "scripts/dscverify.pl in devscripts before 2.12.3 allows remote attackers to execute arbitrary commands via unspecified vectors related to \"arguments to external commands.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "55564",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55564"
            },
            {
              "name": "DSA-2549",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2549"
            },
            {
              "name": "50600",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50600"
            },
            {
              "name": "USN-1593-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1593-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-2240",
    "datePublished": "2012-10-01T00:00:00",
    "dateReserved": "2012-04-16T00:00:00",
    "dateUpdated": "2024-08-06T19:26:09.033Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}