Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-02-28T01:00:00

Updated: 2024-08-08T02:19:46.070Z

Reserved: 2006-02-28T00:00:00

Link: CVE-2003-1294

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2003-12-31T05:00:00.000

Modified: 2017-10-11T01:29:19.060

Link: CVE-2003-1294

cve-icon Redhat

Severity : Low

Publid Date: 2003-11-28T00:00:00Z

Links: CVE-2003-1294 - Bugzilla