sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-11-06T17:00:00

Updated: 2024-08-06T07:51:28.494Z

Reserved: 2015-09-29T00:00:00

Link: CVE-2015-7529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-06T17:29:00.197

Modified: 2023-02-13T00:54:46.443

Link: CVE-2015-7529

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-12-01T00:00:00Z

Links: CVE-2015-7529 - Bugzilla