3.3
CVSSv2

CVE-2014-2524

Published: 20/08/2014 Updated: 30/10/2018
CVSS v2 Base Score: 3.3 | Impact Score: 4.9 | Exploitability Score: 3.4
VMScore: 294
Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Summary

The _rl_tropen function in util.c in GNU readline prior to 6.3 patch 3 allows local users to create or overwrite arbitrary files via a symlink attack on a /var/tmp/rltrace.[PID] file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mageia mageia 4.0

mageia mageia 3.0

gnu readline 5.2

gnu readline 5.1

gnu readline 5.0

gnu readline 4.3

gnu readline

gnu readline 6.1

gnu readline 4.2

gnu readline 4.0

gnu readline 2.2

gnu readline 2.1

gnu readline 6.2

gnu readline 6.0

gnu readline 4.1

opensuse opensuse 12.3

opensuse opensuse 13.1

fedoraproject fedora 20

Vendor Advisories

Debian Bug report logs - #741953 libreadline6: Insecure use of temporary files - in _rl_trace (CVE-2014-2524) Package: libreadline6; Maintainer for libreadline6 is Matthias Klose <doko@debianorg>; Source for libreadline6 is src:readline6 (PTS, buildd, popcon) Reported by: Steve Kemp <steve@steveorguk> Date: Mon, 1 ...
Debian Bug report logs - #772473 xbindkeys-config: CVE-2014-9513: Insecure use of temporary files Package: xbindkeys-config; Maintainer for xbindkeys-config is Joerg Jaspert <joerg@debianorg>; Source for xbindkeys-config is src:xbindkeys-config (PTS, buildd, popcon) Reported by: Steve Kemp <steve@steveorguk> Date: ...
The _rl_tropen function in utilc in GNU readline before 63 patch 3 allows local users to create or overwrite arbitrary files via a symlink attack on a /var/tmp/rltrace[PID] file ...