CVE-2009-1962

NameCVE-2009-1962
DescriptionXfig, possibly 3.2.5, allows local users to read and write arbitrary files via a symlink attack on the (1) xfig-eps[PID], (2) xfig-pic[PID].pix, (3) xfig-pic[PID].err, (4) xfig-pcx[PID].pix, (5) xfig-xfigrc[PID], (6) xfig[PID], (7) xfig-print[PID], (8) xfig-export[PID].err, (9) xfig-batch[PID], (10) xfig-exp[PID], or (11) xfig-spell.[PID] temporary files, where [PID] is a process ID.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xfig (PTS)buster1:3.2.7a-3fixed
buster (security)1:3.2.7a-3+deb10u1fixed
bullseye1:3.2.8-3+deb11u1fixed
bookworm1:3.2.8b-2fixed
sid, trixie1:3.2.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xfigsource(unstable)1:3.2.5.a-1

Notes

[etch] - xfig <no-dsa> (Minor issue)
[lenny] - xfig <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems