Vulnerability CVE-2011-3154


Published: 2014-04-17   Modified: 2014-04-18

Description:
DistUpgrade/DistUpgradeViewKDE.py in Update Manager before 1:0.87.31.1, 1:0.134.x before 1:0.134.11.1, 1:0.142.x before 1:0.142.23.1, 1:0.150.x before 1:0.150.5.1, and 1:0.152.x before 1:0.152.25.5 does not properly create temporary files, which allows local users to obtain the XAUTHORITY file content for a user via a symlink attack on the temporary file.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Canonical -> Update-manager 
Canonical -> Ubuntu linux 

 References:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/881541
http://www.ubuntu.com/usn/USN-1284-1
http://secunia.com/advisories/47024

Copyright 2024, cxsecurity.com

 

Back to Top