1.9
CVSSv2

CVE-2012-2737

Published: 22/07/2012 Updated: 29/08/2017
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The user_change_icon_file_authorized_cb function in /usr/libexec/accounts-daemon in AccountsService prior to 0.6.22 does not properly check the UID when copying an icon file to the system cache directory, which allows local users to read arbitrary files via a race condition.

Vulnerable Product Search on Vulmon Subscribe to Product

ray stode accountsservice 0.6.19

ray stode accountsservice 0.6.18

ray stode accountsservice 0.6.11

ray stode accountsservice 0.6.10

ray stode accountsservice 0.6.2

ray stode accountsservice 0.6.1

ray stode accountsservice 0.6.17

ray stode accountsservice 0.6.16

ray stode accountsservice 0.6.9

ray stode accountsservice 0.6.8

ray stode accountsservice 0.6.7

ray stode accountsservice 0.6.15

ray stode accountsservice 0.6.14

ray stode accountsservice 0.6.6

ray stode accountsservice 0.6.5

ray stode accountsservice 0.4

ray stode accountsservice 0.6

ray stode accountsservice 0.5

ray stode accountsservice

ray stode accountsservice 0.6.20

ray stode accountsservice 0.6.13

ray stode accountsservice 0.6.12

ray stode accountsservice 0.6.4

ray stode accountsservice 0.6.3

Vendor Advisories

Debian Bug report logs - #679429 accountsservice: CVE-2012-2737 local file disclosure Package: accountsservice; Maintainer for accountsservice is Debian freedesktoporg maintainers <pkg-freedesktop-maintainers@listsaliothdebianorg>; Source for accountsservice is src:accountsservice (PTS, buildd, popcon) Reported by: Simon ...
AccountsService could be made to read arbitrary files as the administrator ...