Vulnerability CVE-2010-0825


Published: 2010-04-05   Modified: 2012-02-13

Description:
lib-src/movemail.c in movemail in emacs 22 and 23 allows local users to read, modify, or delete arbitrary mailbox files via a symlink attack, related to improper file-permission checks.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GNU -> Emacs 

 References:
https://bugs.launchpad.net/ubuntu/+bug/531569
http://xforce.iss.net/xforce/xfdb/57457
http://www.vupen.com/english/advisories/2010/0952
http://www.vupen.com/english/advisories/2010/0734
http://www.ubuntu.com/usn/USN-919-1
http://www.mandriva.com/security/advisories?name=MDVSA-2010:083
http://secunia.com/advisories/39155

Copyright 2024, cxsecurity.com

 

Back to Top