DistUpgrade/DistUpgradeViewKDE.py in Update Manager before 1:0.87.31.1, 1:0.134.x before 1:0.134.11.1, 1:0.142.x before 1:0.142.23.1, 1:0.150.x before 1:0.150.5.1, and 1:0.152.x before 1:0.152.25.5 does not properly create temporary files, which allows local users to obtain the XAUTHORITY file content for a user via a symlink attack on the temporary file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-04-17T14:00:00

Updated: 2024-08-06T23:22:27.594Z

Reserved: 2011-08-16T00:00:00

Link: CVE-2011-3154

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-04-17T14:55:04.717

Modified: 2014-05-05T04:59:47.573

Link: CVE-2011-3154

cve-icon Redhat

No data.