[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7758Date: (C)2016-02-11   (M)2023-12-22


Gummi 0.6.5 allows local users to write to arbitrary files via a symlink attack on a temporary dot file that uses the name of an existing file and a (1) .aux, (2) .log, (3) .out, (4) .pdf, or (5) .toc extension for the file name, as demonstrated by .thesis.tex.aux.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.3CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
FEDORA-2016-94b0b50351
FEDORA-2016-e21be93421
http://www.openwall.com/lists/oss-security/2015/10/08/4
http://www.openwall.com/lists/oss-security/2015/10/08/5
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756432
openSUSE-SU-2015:2369
openSUSE-SU-2016:0574

CPE    2
cpe:/o:opensuse:opensuse:13.1
cpe:/a:gummi_project:gummi:0.6.5
CWE    1
CWE-59
OVAL    2
oval:org.secpod.oval:def:110269
oval:org.secpod.oval:def:110262

© SecPod Technologies