294
VMScore

CVE-2011-2923

Published: 19/11/2019 Updated: 18/08/2020
CVSS v2 Base Score: 3.3 | Impact Score: 4.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 294
Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Summary

foomatic-rip filter, all versions, used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local malicious user to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linuxfoundation foomatic-filters

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0