Xfig, possibly 3.2.5, allows local users to read and write arbitrary files via a symlink attack on the (1) xfig-eps[PID], (2) xfig-pic[PID].pix, (3) xfig-pic[PID].err, (4) xfig-pcx[PID].pix, (5) xfig-xfigrc[PID], (6) xfig[PID], (7) xfig-print[PID], (8) xfig-export[PID].err, (9) xfig-batch[PID], (10) xfig-exp[PID], or (11) xfig-spell.[PID] temporary files, where [PID] is a process ID.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-06-06T18:00:00

Updated: 2024-08-07T05:36:20.195Z

Reserved: 2009-06-06T00:00:00

Link: CVE-2009-1962

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-08T01:00:00.843

Modified: 2017-08-17T01:30:35.537

Link: CVE-2009-1962

cve-icon Redhat

Severity : Low

Publid Date: 2009-04-01T00:00:00Z

Links: CVE-2009-1962 - Bugzilla