Vulnerability CVE-2015-7529


Published: 2017-11-06

Description:
sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sos project -> SOS 
Sosreport project -> Sosreport 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Canonical -> Ubuntu linux 

 References:
http://rhn.redhat.com/errata/RHSA-2016-0152.html
http://rhn.redhat.com/errata/RHSA-2016-0188.html
http://www.securityfocus.com/bid/83162
http://www.ubuntu.com/usn/USN-2845-1
https://access.redhat.com/errata/RHSA-2016:0152
https://access.redhat.com/errata/RHSA-2016:0188
https://bugzilla.redhat.com/show_bug.cgi?id=1282542
https://github.com/sosreport/sos/issues/696

Copyright 2024, cxsecurity.com

 

Back to Top