Vulnerability CVE-2009-1962


Published: 2009-06-07   Modified: 2012-02-13

Description:
Xfig, possibly 3.2.5, allows local users to read and write arbitrary files via a symlink attack on the (1) xfig-eps[PID], (2) xfig-pic[PID].pix, (3) xfig-pic[PID].err, (4) xfig-pcx[PID].pix, (5) xfig-xfigrc[PID], (6) xfig[PID], (7) xfig-print[PID], (8) xfig-export[PID].err, (9) xfig-batch[PID], (10) xfig-exp[PID], or (11) xfig-spell.[PID] temporary files, where [PID] is a process ID.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
XFIG -> XFIG 
Debian -> Debian linux 

 References:
http://xforce.iss.net/xforce/xfdb/49600
http://www.securityfocus.com/bid/34328
http://www.openwall.com/lists/oss-security/2009/04/01/6
http://www.mandriva.com/security/advisories?name=MDVSA-2009:244
http://secunia.com/advisories/35320

Copyright 2024, cxsecurity.com

 

Back to Top