[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0832Date: (C)2010-07-12   (M)2023-12-22


pam_motd (aka the MOTD module) in libpam-modules before 1.1.0-2ubuntu1.1 in PAM on Ubuntu 9.10 and libpam-modules before 1.1.1-2ubuntu5 in PAM on Ubuntu 10.04 LTS allows local users to change the ownership of arbitrary files via a symlink attack on .cache in a user's home directory, related to "user file stamps" and the motd.legal-notice file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.9
Exploit Score: 3.4
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14273
SECUNIA-40512
BID-41465
OSVDB-66116
ADV-2010-1747
USN-959-1
http://twitter.com/jonoberheide/statuses/18009527979
http://www.h-online.com/security/news/item/Ubuntu-closes-root-hole-1034618.html
pammotd-motdlegalnotice-priv-escalation(60194)

CPE    2
cpe:/o:canonical:ubuntu_linux:10.04:-:lts
cpe:/o:canonical:ubuntu_linux:9.10
CWE    1
CWE-59
OVAL    2
oval:org.secpod.oval:def:700024
oval:org.secpod.oval:def:700102

© SecPod Technologies