CVE Vulnerabilities

CVE-1999-1227

Published: Jul 30, 1999 | Modified: Dec 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.

Affected Software

Name Vendor Start Version End Version
Ethereal Ethereal_group * *

References