Vulnerability CVE-2011-4028


Published: 2012-07-03

Description:
The LockServer function in os/utils.c in X.Org xserver before 1.11.2 allows local users to determine the existence of arbitrary files via a symlink attack on a temporary lock file, which is handled differently if the file exists.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:H/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.2/10
2.9/10
1.9/10
Exploit range
Attack complexity
Authentication
Local
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
X -> X server 

 References:
http://secunia.com/advisories/49579
http://secunia.com/advisories/46460
http://rhn.redhat.com/errata/RHSA-2012-0939.html
http://lists.freedesktop.org/archives/xorg/2011-October/053680.html
http://cgit.freedesktop.org/xorg/xserver/commit/?id=6ba44b91e37622ef8c146d8f2ac92d708a18ed34

Copyright 2024, cxsecurity.com

 

Back to Top