Vulnerabilities > CVE-2008-5843 - Unspecified vulnerability in Pdfjam NIL

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
pdfjam
nessus

Summary

Multiple untrusted search path vulnerabilities in pdfjam allow local users to gain privileges via a Trojan horse program in (1) the current working directory or (2) /var/tmp, related to the (a) pdf90, (b) pdfjoin, and (c) pdfnup scripts.

Vulnerable Configurations

Part Description Count
Application
Pdfjam
1

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2655.NASL
    descriptionPDFjam scripts previously create temporary files with predictable names, and are also susceptible to the search path being modified. This update fixes the two issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35927
    published2009-03-16
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35927
    titleFedora 9 : pdfjam-1.21-1.fc9 (2009-2655)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-05 (PDFjam: Multiple vulnerabilities) Martin Vaeth reported multiple untrusted search path vulnerabilities (CVE-2008-5843). Marcus Meissner of the SUSE Security Team reported that temporary files are created with a predictable name (CVE-2008-5743). Impact : A local attacker could place a specially crafted Python module in the current working directory or the /var/tmp directory, and entice a user to run the PDFjam scripts, leading to the execution of arbitrary code with the privileges of the user running the application. A local attacker could also leverage symlink attacks to overwrite arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35795
    published2009-03-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35795
    titleGLSA-200903-05 : PDFjam: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2651.NASL
    descriptionPDFjam scripts previously create temporary files with predictable names, and are also susceptible to the search path being modified. This update fixes the two issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36287
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36287
    titleFedora 10 : pdfjam-1.21-1.fc10 (2009-2651)