Executive Summary

Informations
Name CVE-2014-3986 First vendor Publication 2014-06-08
Vendor Cve Last vendor Modification 2014-06-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

include/tests_webservers in Lynis before 1.5.5 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/lynis.*.unsorted file with an easily determined name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3986

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Nessus® Vulnerability Scanner

Date Description
2014-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7400.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://cisofy.com/files/lynis-1.5.5.tar.gz
FULLDISC http://seclists.org/fulldisclosure/2014/Jun/21
MLIST http://openwall.com/lists/oss-security/2014/06/05/14
http://openwall.com/lists/oss-security/2014/06/06/12
http://openwall.com/lists/oss-security/2014/06/07/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:15:26
  • Multiple Updates
2021-05-04 12:32:35
  • Multiple Updates
2021-04-22 01:39:44
  • Multiple Updates
2020-05-23 01:52:20
  • Multiple Updates
2020-05-23 00:41:18
  • Multiple Updates
2016-04-27 00:56:25
  • Multiple Updates
2014-06-19 13:23:02
  • Multiple Updates
2014-06-09 21:25:11
  • Multiple Updates
2014-06-09 00:21:05
  • First insertion