Upstream information

CVE-2009-3289 at MITRE

Description

The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.4
Vector AV:L/AC:M/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 538005 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SR:2010:010, published Tue, 27 Apr 2010 13:00:00 +0000
  • openSUSE-SU-2010:0155-1 openSUSE-SU-2010:0156-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • glib2 >= 2.18.2-7.9.1
  • glib2-doc >= 2.18.2-7.9.1
  • glib2-lang >= 2.18.2-7.9.1
  • libgio-2_0-0 >= 2.18.2-7.9.1
  • libgio-2_0-0-32bit >= 2.18.2-7.9.1
  • libgio-2_0-0-x86 >= 2.18.2-7.9.1
  • libglib-2_0-0 >= 2.18.2-7.9.1
  • libglib-2_0-0-32bit >= 2.18.2-7.9.1
  • libglib-2_0-0-x86 >= 2.18.2-7.9.1
  • libgmodule-2_0-0 >= 2.18.2-7.9.1
  • libgmodule-2_0-0-32bit >= 2.18.2-7.9.1
  • libgmodule-2_0-0-x86 >= 2.18.2-7.9.1
  • libgobject-2_0-0 >= 2.18.2-7.9.1
  • libgobject-2_0-0-32bit >= 2.18.2-7.9.1
  • libgobject-2_0-0-x86 >= 2.18.2-7.9.1
  • libgthread-2_0-0 >= 2.18.2-7.9.1
  • libgthread-2_0-0-32bit >= 2.18.2-7.9.1
  • libgthread-2_0-0-x86 >= 2.18.2-7.9.1
Patchnames:
slessp0-glib2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 glib2 Released
SUSE Linux Enterprise Server 11 glib2 Released
SUSE Linux Enterprise Server for SAP Applications 11 glib2 Released
SUSE Linux Enterprise Software Development Kit 11 glib2 Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 07:10:11 2013
CVE page last modified: Mon Feb 12 11:09:39 2024