[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3982Date: (C)2014-06-16   (M)2023-12-22


include/tests_webservers in Lynis before 1.5.5 on AIX allows local users to overwrite arbitrary files via a symlink attack on a /tmp/lynis.##### file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.3
Exploit Score: 3.4
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://openwall.com/lists/oss-security/2014/06/05/14
http://openwall.com/lists/oss-security/2014/06/06/12
http://cisofy.com/files/lynis-1.5.5.tar.gz

CPE    4
cpe:/a:cisofy:lynis:1.5.3::~~~aix~~
cpe:/a:cisofy:lynis:1.5.1::~~~aix~~
cpe:/a:cisofy:lynis:1.5.0::~~~aix~~
cpe:/a:cisofy:lynis:1.5.2::~~~aix~~
...
CWE    1
CWE-59
OVAL    1
oval:org.secpod.oval:def:107135

© SecPod Technologies