### Background
Scilab is a scientific software package for numerical computations.
### Description
Dmitry E. Oboukhov reported an insecure temporary file usage within the scilink, scidoc and scidem scripts.
### Impact
A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.
### Workaround
There is no known workaround at this time.
### Resolution
All Scilab users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sci-mathematics/scilab-4.1.2-r1"
{"id": "GLSA-200901-14", "vendorId": null, "type": "gentoo", "bulletinFamily": "unix", "title": "Scilab: Insecure temporary file usage", "description": "### Background\n\nScilab is a scientific software package for numerical computations. \n\n### Description\n\nDmitry E. Oboukhov reported an insecure temporary file usage within the scilink, scidoc and scidem scripts. \n\n### Impact\n\nA local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Scilab users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=sci-mathematics/scilab-4.1.2-r1\"", "published": "2009-01-21T00:00:00", "modified": "2009-01-21T00:00:00", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "cvss2": {"cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false}, "cvss3": {}, "href": "https://security.gentoo.org/glsa/200901-14", "reporter": "Gentoo Foundation", "references": [], "cvelist": ["CVE-2008-4983"], "immutableFields": [], "lastseen": "2022-01-17T19:14:41", "viewCount": 5, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-4983"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2008-4983"]}, {"type": "nessus", "idList": ["GENTOO_GLSA-200901-14.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:136141256231063277", "OPENVAS:63277"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:21216", "SECURITYVULNS:VULN:9613"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2008-4983"]}], "rev": 4}, "score": {"value": 5.7, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2008-4983"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2008-4983"]}, {"type": "nessus", "idList": ["GENTOO_GLSA-200901-14.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:136141256231063277"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:9613"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2008-4983"]}]}, "exploitation": null, "vulnersScore": 5.7}, "affectedPackage": [{"OS": "Gentoo", "OSVersion": "any", "arch": "all", "packageFilename": "UNKNOWN", "packageVersion": "4.1.2-r1", "operator": "lt", "packageName": "sci-mathematics/scilab"}], "_state": {"dependencies": 1646756128}}
{"nessus": [{"lastseen": "2021-08-19T13:09:03", "description": "The remote host is affected by the vulnerability described in GLSA-200901-14 (Scilab: Insecure temporary file usage)\n\n Dmitry E. Oboukhov reported an insecure temporary file usage within the scilink, scidoc and scidem scripts.\n Impact :\n\n A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {"score": null, "vector": null}, "published": "2009-01-22T00:00:00", "type": "nessus", "title": "GLSA-200901-14 : Scilab: Insecure temporary file usage", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4983"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:scilab", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-200901-14.NASL", "href": "https://www.tenable.com/plugins/nessus/35443", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200901-14.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35443);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-4983\");\n script_xref(name:\"GLSA\", value:\"200901-14\");\n\n script_name(english:\"GLSA-200901-14 : Scilab: Insecure temporary file usage\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200901-14\n(Scilab: Insecure temporary file usage)\n\n Dmitry E. Oboukhov reported an insecure temporary file usage within the\n scilink, scidoc and scidem scripts.\n \nImpact :\n\n A local attacker could perform symlink attacks to overwrite arbitrary\n files with the privileges of the user running the application.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200901-14\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Scilab users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=sci-mathematics/scilab-4.1.2-r1'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:scilab\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/01/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/01/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"sci-mathematics/scilab\", unaffected:make_list(\"ge 4.1.2-r1\"), vulnerable:make_list(\"lt 4.1.2-r1\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Scilab\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2022-03-23T13:14:04", "description": "scilab-bin 4.1.2 allows local users to overwrite arbitrary files via a symlink attack on (a) /tmp/SciLink#####1, (b) /tmp/SciLink#####2, (c) /tmp/SciLink#####3, (d) /tmp/*.#####, (e) /tmp/*.#####.res, (f) /tmp/*.#####.err, and (g) /tmp/*.#####.diff temporary files, related to the (1) scilink, (2) scidoc, and (3) scidem scripts.", "cvss3": {}, "published": "2008-11-06T15:55:00", "type": "cve", "title": "CVE-2008-4983", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4983"], "modified": "2017-08-08T01:33:00", "cpe": ["cpe:/a:scilab:scilab-bin:4.1.2"], "id": "CVE-2008-4983", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4983", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:scilab:scilab-bin:4.1.2:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-04-06T11:37:29", "description": "The remote host is missing updates announced in\nadvisory GLSA 200901-14.", "cvss3": {}, "published": "2009-01-26T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200901-14 (scilab)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4983"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231063277", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063277", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"An insecure temporary file usage has been reported in Scilab, allowing for\nsymlink attacks.\";\ntag_solution = \"All Scilab users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=sci-mathematics/scilab-4.1.2-r1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200901-14\nhttp://bugs.gentoo.org/show_bug.cgi?id=245922\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200901-14.\";\n\n \n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63277\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-26 18:18:20 +0100 (Mon, 26 Jan 2009)\");\n script_cve_id(\"CVE-2008-4983\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200901-14 (scilab)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"sci-mathematics/scilab\", unaffected: make_list(\"ge 4.1.2-r1\"), vulnerable: make_list(\"lt 4.1.2-r1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:07", "description": "The remote host is missing updates announced in\nadvisory GLSA 200901-14.", "cvss3": {}, "published": "2009-01-26T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200901-14 (scilab)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4983"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:63277", "href": "http://plugins.openvas.org/nasl.php?oid=63277", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"An insecure temporary file usage has been reported in Scilab, allowing for\nsymlink attacks.\";\ntag_solution = \"All Scilab users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=sci-mathematics/scilab-4.1.2-r1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200901-14\nhttp://bugs.gentoo.org/show_bug.cgi?id=245922\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200901-14.\";\n\n \n \n\nif(description)\n{\n script_id(63277);\n script_version(\"$Revision: 6595 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:19:55 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-26 18:18:20 +0100 (Mon, 26 Jan 2009)\");\n script_cve_id(\"CVE-2008-4983\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200901-14 (scilab)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"sci-mathematics/scilab\", unaffected: make_list(\"ge 4.1.2-r1\"), vulnerable: make_list(\"lt 4.1.2-r1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:29", "description": "- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\nGentoo Linux Security Advisory GLSA 200901-14\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n http://security.gentoo.org/\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\n Severity: Normal\r\n Title: Scilab: Insecure temporary file usage\r\n Date: January 21, 2009\r\n Bugs: #245922\r\n ID: 200901-14\r\n\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\nSynopsis\r\n========\r\n\r\nAn insecure temporary file usage has been reported in Scilab, allowing\r\nfor symlink attacks.\r\n\r\nBackground\r\n==========\r\n\r\nScilab is a scientific software package for numerical computations.\r\n\r\nAffected packages\r\n=================\r\n\r\n -------------------------------------------------------------------\r\n Package / Vulnerable / Unaffected\r\n -------------------------------------------------------------------\r\n 1 sci-mathematics/scilab < 4.1.2-r1 >= 4.1.2-r1\r\n\r\nDescription\r\n===========\r\n\r\nDmitry E. Oboukhov reported an insecure temporary file usage within the\r\nscilink, scidoc and scidem scripts.\r\n\r\nImpact\r\n======\r\n\r\nA local attacker could perform symlink attacks to overwrite arbitrary\r\nfiles with the privileges of the user running the application.\r\n\r\nWorkaround\r\n==========\r\n\r\nThere is no known workaround at this time.\r\n\r\nResolution\r\n==========\r\n\r\nAll Scilab users should upgrade to the latest version:\r\n\r\n # emerge --sync\r\n # emerge --ask --oneshot --verbose ">=sci-mathematics/scilab-4.1.2-r1"\r\n\r\nReferences\r\n==========\r\n\r\n [ 1 ] CVE-2008-4983\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4983\r\n\r\nAvailability\r\n============\r\n\r\nThis GLSA and any updates to it are available for viewing at\r\nthe Gentoo Security Website:\r\n\r\n http://security.gentoo.org/glsa/glsa-200901-14.xml\r\n\r\nConcerns?\r\n=========\r\n\r\nSecurity is a primary focus of Gentoo Linux and ensuring the\r\nconfidentiality and security of our users machines is of utmost\r\nimportance to us. Any security concerns should be addressed to\r\nsecurity@gentoo.org or alternatively, you may file a bug at\r\nhttp://bugs.gentoo.org.\r\n\r\nLicense\r\n=======\r\n\r\nCopyright 2009 Gentoo Foundation, Inc; referenced text\r\nbelongs to its owner(s).\r\n\r\nThe contents of this document are licensed under the\r\nCreative Commons - Attribution / Share Alike license.\r\n\r\nhttp://creativecommons.org/licenses/by-sa/2.5\r\n", "edition": 1, "cvss3": {}, "published": "2009-01-22T00:00:00", "title": "[ GLSA 200901-14 ] Scilab: Insecure temporary file usage", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2008-4983"], "modified": "2009-01-22T00:00:00", "id": "SECURITYVULNS:DOC:21216", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21216", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:31", "description": "Symbolic links vulnerability on temporary files creation.", "edition": 1, "cvss3": {}, "published": "2009-01-22T00:00:00", "title": "scilab symbolic links vulnerability", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2008-4983"], "modified": "2009-01-22T00:00:00", "id": "SECURITYVULNS:VULN:9613", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9613", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntucve": [{"lastseen": "2021-11-22T22:00:28", "description": "scilab-bin 4.1.2 allows local users to overwrite arbitrary files via a\nsymlink attack on (a) /tmp/SciLink#####1, (b) /tmp/SciLink#####2, (c)\n/tmp/SciLink#####3, (d) /tmp/*.#####, (e) /tmp/*.#####.res, (f)\n/tmp/*.#####.err, and (g) /tmp/*.#####.diff temporary files, related to the\n(1) scilink, (2) scidoc, and (3) scidem scripts.", "cvss3": {}, "published": "2008-11-06T00:00:00", "type": "ubuntucve", "title": "CVE-2008-4983", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4983"], "modified": "2008-11-06T00:00:00", "id": "UB:CVE-2008-4983", "href": "https://ubuntu.com/security/CVE-2008-4983", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "debiancve": [{"lastseen": "2022-07-04T06:02:16", "description": "scilab-bin 4.1.2 allows local users to overwrite arbitrary files via a symlink attack on (a) /tmp/SciLink#####1, (b) /tmp/SciLink#####2, (c) /tmp/SciLink#####3, (d) /tmp/*.#####, (e) /tmp/*.#####.res, (f) /tmp/*.#####.err, and (g) /tmp/*.#####.diff temporary files, related to the (1) scilink, (2) scidoc, and (3) scidem scripts.", "cvss3": {}, "published": "2008-11-06T15:55:00", "type": "debiancve", "title": "CVE-2008-4983", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4983"], "modified": "2008-11-06T15:55:00", "id": "DEBIANCVE:CVE-2008-4983", "href": "https://security-tracker.debian.org/tracker/CVE-2008-4983", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}]}