2 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

libuser has information disclosure when moving user's home directory libuser, presenta una divulgación de información cuando se mueve el directorio de inicio de usuario. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102068.html https://access.redhat.com/security/cve/cve-2012-5644 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5644 https://security-tracker.debian.org/tracker/CVE-2012-5644 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.3EPSS: 0%CPEs: 5EXPL: 0

libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees. libuser versiones 0.56 y 0.57, presenta una condición de carrera TOCTOU (de tiempo de comprobación y de tiempo de uso) cuando se copia y elimina árboles de directorios. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102068.html https://access.redhat.com/security/cve/cve-2012-5630 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5630 https://security-tracker.debian.org/tracker/CVE-2012-5630 https://www.securityfocus.com/bid/59285 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •