Vulnerability CVE-2011-2924


Published: 2019-11-19   Modified: 2019-11-24

Description:
foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
4.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Linuxfoundation -> Foomatic-filters 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
https://access.redhat.com/security/cve/cve-2011-2924
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2924
https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.12-1
https://lwn.net/Articles/459979/
https://security-tracker.debian.org/tracker/CVE-2011-2924
https://www.openwall.com/lists/oss-security/2014/02/08/5/1

Copyright 2024, cxsecurity.com

 

Back to Top