[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1197Date: (C)2015-02-21   (M)2024-03-15


cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an archive.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 1.9
Exploit Score: 3.4
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-71914
MDVSA-2015:066
USN-2906-1
https://lists.gnu.org/archive/html/bug-cpio/2015-01/msg00000.html
http://www.openwall.com/lists/oss-security/2015/01/07/5
http://www.openwall.com/lists/oss-security/2015/01/18/7
http://www.openwall.com/lists/oss-security/2023/12/21/8
http://www.openwall.com/lists/oss-security/2023/12/27/1
http://advisories.mageia.org/MGASA-2015-0080.html
http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774669

OVAL    5
oval:org.secpod.oval:def:52167
oval:org.secpod.oval:def:33076
oval:org.secpod.oval:def:19500639
oval:org.secpod.oval:def:1601892
...

© SecPod Technologies