Description
pam_shield before 0.9.4: Default configuration does not perform protective
action
#### Bugs
* <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=658830>
Affected Package
Related
{"id": "UB:CVE-2012-2350", "vendorId": null, "type": "ubuntucve", "bulletinFamily": "info", "title": "CVE-2012-2350", "description": "pam_shield before 0.9.4: Default configuration does not perform protective\naction\n\n#### Bugs\n\n * <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=658830>\n", "published": "2019-11-21T00:00:00", "modified": "2019-11-21T00:00:00", "epss": [{"cve": "CVE-2012-2350", "epss": 0.00376, "percentile": 0.69278, "modified": "2023-08-14"}], "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 5.0}, "severity": "MEDIUM", "exploitabilityScore": 10.0, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH"}, "exploitabilityScore": 3.9, "impactScore": 3.6}, "href": "https://ubuntu.com/security/CVE-2012-2350", "reporter": "ubuntu.com", "references": ["https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2350", "https://nvd.nist.gov/vuln/detail/CVE-2012-2350", "https://launchpad.net/bugs/cve/CVE-2012-2350", "https://security-tracker.debian.org/tracker/CVE-2012-2350"], "cvelist": ["CVE-2012-2350"], "immutableFields": [], "lastseen": "2023-08-15T17:00:03", "viewCount": 9, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-2350"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2012-2350"]}], "rev": 4}, "score": {"value": 0.7, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2012-2350"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2012-2350"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2012-2350", "epss": 0.00376, "percentile": 0.6872, "modified": "2023-05-07"}], "vulnersScore": 0.7}, "_state": {"dependencies": 1692121055, "score": 1692122467, "epss": 0}, "_internal": {"score_hash": "efab8c8c279d0fa553032b28a2b8f943"}, "affectedPackage": [{"OS": "ubuntu", "OSVersion": "upstream", "arch": "noarch", "packageVersion": "0.9.2-3.3", "packageFilename": "UNKNOWN", "operator": "lt", "status": "released", "packageName": "pam-shield"}], "bugs": ["http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=658830"]}
{"debiancve": [{"lastseen": "2023-08-14T20:42:53", "description": "pam_shield before 0.9.4: Default configuration does not perform protective action", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-11-21T14:15:00", "type": "debiancve", "title": "CVE-2012-2350", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2350"], "modified": "2019-11-21T14:15:00", "id": "DEBIANCVE:CVE-2012-2350", "href": "https://security-tracker.debian.org/tracker/CVE-2012-2350", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "cve": [{"lastseen": "2023-08-14T16:58:57", "description": "pam_shield before 0.9.4: Default configuration does not perform protective action", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-11-21T14:15:00", "type": "cve", "title": "CVE-2012-2350", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2350"], "modified": "2020-08-18T15:05:00", "cpe": ["cpe:/o:debian:debian_linux:10.0", "cpe:/o:debian:debian_linux:8.0", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2012-2350", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2350", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"]}]}