CVE-2015-7758

Gummi 0.6.5 allows local users to write to arbitrary files via a symlink attack on a temporary dot file that uses the name of an existing file and a (1) .aux, (2) .log, (3) .out, (4) .pdf, or (5) .toc extension for the file name, as demonstrated by .thesis.tex.aux.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:gummi_project:gummi:0.6.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-08 19:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-7758

Mitre link : CVE-2015-7758

CVE.ORG link : CVE-2015-7758


JSON object : View

Products Affected

opensuse

  • opensuse
  • leap

gummi_project

  • gummi
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')