Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-3289 First vendor Publication 2009-09-22
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3289

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
CAPEC-17 Accessing, Modifying or Executing Executable Files
CAPEC-60 Reusing Session IDs (aka Session Replay)
CAPEC-61 Session Fixation
CAPEC-62 Cross Site Request Forgery (aka Session Riding)
CAPEC-122 Exploitation of Authorization
CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels
CAPEC-232 Exploitation of Privilege/Trust
CAPEC-234 Hijacking a privileged process

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13014
 
Oval ID: oval:org.mitre.oval:def:13014
Title: USN-841-1 -- glib2.0 vulnerability
Description: Arand Nash discovered that applications linked to GLib did not correctly copy symlinks. If a user copied symlinks with GLib, the symlink target files would become world-writable, allowing local attackers to gain access to potentially sensitive information.
Family: unix Class: patch
Reference(s): USN-841-1
CVE-2009-3289
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): glib2.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2009-10-13 Name : Ubuntu USN-841-1 (glib2.0)
File : nvt/ubuntu_841_1.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:245 (glib2.0)
File : nvt/mdksa_2009_245.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58345 glib g_file_copy Function Symlink Arbitrary File Permission Modification

Nessus® Vulnerability Scanner

Date Description
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glib2-100119.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_glib2-100119.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_glib2-100119.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-841-1.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-245.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/ubuntu/+source/glib2.0/+bug/418135
MISC https://bugzilla.gnome.org/show_bug.cgi?id=593406
MLIST http://www.openwall.com/lists/oss-security/2009/09/08/8
SECUNIA http://secunia.com/advisories/39656
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/1001

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-02-08 17:28:08
  • Multiple Updates
2021-05-04 12:10:12
  • Multiple Updates
2021-04-22 01:10:38
  • Multiple Updates
2020-05-23 00:24:20
  • Multiple Updates
2016-04-26 19:07:44
  • Multiple Updates
2014-02-17 10:51:40
  • Multiple Updates
2013-05-10 23:57:47
  • Multiple Updates