[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:700037
Dan Rosenberg discovered that the email helper in Emacs did not correctly check file permissions. A local attacker could perform a symlink race to read or append to another user"s mailbox if it was stored under a group-writable group-"mail" directory.

oval:org.secpod.oval:def:300292
A vulnerability has been found and corrected in emacs: lib-src/movemail.c in movemail in emacs 22 and 23 allows local users to read, modify, or delete arbitrary mailbox files via a symlink attack, related to improper file-permission checks . Packages for 2008.0 and 2009.0 are provided due to the Ext ...

CPE    4
cpe:/a:gnu:emacs:22.3
cpe:/a:gnu:emacs:23.1
cpe:/a:gnu:emacs:22.2
cpe:/a:gnu:emacs:22.1
...
CWE    1
CWE-264
*CVE
CVE-2010-0825

© SecPod Technologies