[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0825Date: (C)2010-04-05   (M)2023-12-22


lib-src/movemail.c in movemail in emacs 22 and 23 allows local users to read, modify, or delete arbitrary mailbox files via a symlink attack, related to improper file-permission checks.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.4
Exploit Score: 3.4
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-39155
ADV-2010-0734
ADV-2010-0952
MDVSA-2010:083
USN-919-1
emacs-emailhelper-symlink(57457)
https://bugs.launchpad.net/ubuntu/+bug/531569

CPE    4
cpe:/a:gnu:emacs:22.3
cpe:/a:gnu:emacs:23.1
cpe:/a:gnu:emacs:22.2
cpe:/a:gnu:emacs:22.1
...
CWE    1
CWE-264
OVAL    2
oval:org.secpod.oval:def:700037
oval:org.secpod.oval:def:300292

© SecPod Technologies