Executive Summary

Informations
Name CVE-2007-3103 First vendor Publication 2007-07-15
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3103

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10802
 
Oval ID: oval:org.mitre.oval:def:10802
Title: The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.
Description: The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3103
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18947
 
Oval ID: oval:org.mitre.oval:def:18947
Title: DSA-1342-1 xfs
Description: It was discovered that a race condition in the init.d script of the X Font Server allows the modification of file permissions of arbitrary files if the local administrator can be tricked into restarting the X font server.
Family: unix Class: patch
Reference(s): DSA-1342-1
CVE-2007-3103
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xfs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21958
 
Oval ID: oval:org.mitre.oval:def:21958
Title: ELSA-2007:0520: xorg-x11-xfs security update (Moderate)
Description: The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.
Family: unix Class: patch
Reference(s): ELSA-2007:0520-01
CVE-2007-3103
Version: 6
Platform(s): Oracle Linux 5
Product(s): xorg-x11-xfs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 1

ExploitDB Exploits

id Description
2008-02-21 X.Org xorg-x11-xfs <= 1.0.2-3.1 - Local Race Condition Exploit

OpenVAS Exploits

Date Description
2009-07-06 Name : Fedora Core 10 FEDORA-2009-3651 (xorg-x11-xfs)
File : nvt/fcore_2009_3651.nasl
2009-07-06 Name : Fedora Core 9 FEDORA-2009-3666 (xorg-x11-xfs)
File : nvt/fcore_2009_3666.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-11 (xfs)
File : nvt/glsa_200710_11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1342-1 (xfs)
File : nvt/deb_1342_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1342-2 (bind9)
File : nvt/deb_1342_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40945 X.Org X Font Server (xfs) init.d Symlink Arbitrary File Permission Modification

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0520.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070712_xorg_x11_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070712_xorg_x11_xfs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0520.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3651.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3666.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-11.nasl - Type : ACT_GATHER_INFO
2007-08-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1342.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0519.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0519.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0520.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24888
BUGTRAQ http://www.securityfocus.com/archive/1/473869/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=185660
http://bugzilla.redhat.com/242903
https://issues.rpath.com/browse/RPL-1485
DEBIAN http://www.debian.org/security/2007/dsa-1342
EXPLOIT-DB https://www.exploit-db.com/exploits/5167
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00095.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00096.html
GENTOO http://security.gentoo.org/glsa/glsa-200710-11.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=557
OSVDB http://osvdb.org/40945
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0519.html
http://www.redhat.com/support/errata/RHSA-2007-0520.html
SECTRACK http://www.securitytracker.com/id?1018375
SECUNIA http://secunia.com/advisories/26056
http://secunia.com/advisories/26081
http://secunia.com/advisories/26282
http://secunia.com/advisories/27240
http://secunia.com/advisories/35674
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35375

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:05:57
  • Multiple Updates
2021-04-22 01:06:30
  • Multiple Updates
2020-05-23 00:19:55
  • Multiple Updates
2018-10-16 21:19:59
  • Multiple Updates
2017-10-11 09:23:59
  • Multiple Updates
2017-07-29 12:02:18
  • Multiple Updates
2016-06-28 16:35:50
  • Multiple Updates
2016-04-26 16:13:45
  • Multiple Updates
2014-02-17 10:40:29
  • Multiple Updates
2013-05-11 10:27:42
  • Multiple Updates
2012-11-07 00:15:28
  • Multiple Updates