Executive Summary

Informations
Name CVE-2015-4082 First vendor Publication 2017-08-18
Vendor Cve Last vendor Modification 2017-08-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

attic before 0.15 does not confirm unencrypted backups with the user, which allows remote attackers with read and write privileges for the encrypted repository to obtain potentially sensitive information by changing the manifest type byte of the repository to "unencrypted / without key file".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4082

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74821
CONFIRM https://github.com/jborg/attic/commit/78f9ad1faba7193ca7f0acccbc13b1ff6ebf9072
https://github.com/jborg/attic/issues/271
MLIST http://www.openwall.com/lists/oss-security/2015/05/31/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-04-22 01:49:06
  • Multiple Updates
2020-05-23 01:55:54
  • Multiple Updates
2020-05-23 00:45:29
  • Multiple Updates
2017-08-25 17:22:05
  • Multiple Updates
2017-08-18 21:23:52
  • First insertion