Executive Summary

Informations
Name CVE-2015-5273 First vendor Publication 2015-12-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The abrt-action-install-debuginfo-to-abrt-cache help program in Automatic Bug Reporting Tool (ABRT) before 2.7.1 allows local users to write to arbitrary files via a symlink attack on unpacked.cpio in a pre-created directory with a predictable name in /var/tmp.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5273

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-79c1758468.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151123_abrt_and_libreport_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2505.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2505.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2505.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/78113
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1262252
https://github.com/abrt/abrt/commit/50ee8130fb4cd4ef1af7682a2c85dd99cb99424e
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17280...
MLIST http://www.openwall.com/lists/oss-security/2015/12/01/1
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2505.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-02-13 05:28:06
  • Multiple Updates
2023-02-02 21:28:28
  • Multiple Updates
2021-05-04 12:40:43
  • Multiple Updates
2021-04-22 01:49:39
  • Multiple Updates
2020-05-23 01:56:16
  • Multiple Updates
2020-05-23 00:45:56
  • Multiple Updates
2018-06-14 12:04:04
  • Multiple Updates
2017-07-06 12:06:23
  • Multiple Updates
2017-07-04 12:01:41
  • Multiple Updates
2016-12-07 21:24:42
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-06-29 01:00:25
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2015-12-23 13:25:55
  • Multiple Updates
2015-12-09 00:25:10
  • Multiple Updates
2015-12-07 22:09:59
  • First insertion