Executive Summary

Informations
Name CVE-2009-5044 First vendor Publication 2011-06-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

contrib/pdfmark/pdfroff.sh in GNU troff (aka groff) before 1.21 allows local users to overwrite arbitrary files via a symlink attack on a pdf#####.tmp temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5044

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 16
Os 102

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for groff FEDORA-2012-8577
File : nvt/gb_fedora_2012_8577_groff_fc17.nasl
2012-06-08 Name : Fedora Update for groff FEDORA-2012-8590
File : nvt/gb_fedora_2012_8590_groff_fc15.nasl
2012-06-08 Name : Fedora Update for groff FEDORA-2012-8596
File : nvt/gb_fedora_2012_8596_groff_fc16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73111 GNU Troff pdfroff Temporary File Symlink Arbitrary File Overwrite

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_groff-110609.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-14.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-086.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8577.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8590.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8596.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/36381
CONFIRM ftp://ftp.gnu.org/gnu/groff/groff-1.20.1-1.21.diff.gz
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538330
http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl...
https://support.apple.com/kb/HT205031
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:085
http://www.mandriva.com/security/advisories?name=MDVSA-2013:086
MLIST http://openwall.com/lists/oss-security/2009/08/09/1
http://openwall.com/lists/oss-security/2009/08/10/2
http://openwall.com/lists/oss-security/2009/08/14/4
http://openwall.com/lists/oss-security/2009/08/14/5
SECUNIA http://secunia.com/advisories/44999

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:47:24
  • Multiple Updates
2021-05-04 12:10:47
  • Multiple Updates
2021-04-22 01:11:15
  • Multiple Updates
2020-05-23 01:41:24
  • Multiple Updates
2020-05-23 00:24:57
  • Multiple Updates
2016-08-31 12:01:59
  • Multiple Updates
2016-06-29 00:09:43
  • Multiple Updates
2016-06-28 17:58:55
  • Multiple Updates
2016-03-31 05:24:09
  • Multiple Updates
2015-10-18 17:22:13
  • Multiple Updates
2015-08-19 00:23:02
  • Multiple Updates
2015-08-18 13:34:46
  • Multiple Updates
2015-08-18 09:19:01
  • Multiple Updates
2014-06-14 13:28:22
  • Multiple Updates
2014-02-17 10:52:58
  • Multiple Updates
2013-12-13 13:18:46
  • Multiple Updates
2013-05-11 00:05:04
  • Multiple Updates