Executive Summary

Informations
Name CVE-2015-1196 First vendor Publication 2015-01-21
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

GNU patch 2.7.1 allows remote attackers to write to arbitrary files via a symlink attack in a patch file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1196

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-06-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2651-1.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1019-1.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1165.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-138.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-050.nasl - Type : ACT_GATHER_INFO
2015-02-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-047-01.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-98.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1134.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72074
CONFIRM http://git.savannah.gnu.org/cgit/patch.git/commit/?id=4e9269a5fc1fe80a1095a92...
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775227
https://bugzilla.redhat.com/show_bug.cgi?id=1182154
MLIST http://seclists.org/oss-sec/2015/q1/173
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00013.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99967

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:36:43
  • Multiple Updates
2021-04-22 01:44:27
  • Multiple Updates
2020-05-23 00:43:53
  • Multiple Updates
2018-10-31 00:20:43
  • Multiple Updates
2018-01-26 12:06:03
  • Multiple Updates
2017-09-08 09:23:20
  • Multiple Updates
2016-10-21 00:23:33
  • Multiple Updates
2016-10-18 12:04:17
  • Multiple Updates
2015-06-24 13:27:38
  • Multiple Updates
2015-06-11 13:27:45
  • Multiple Updates
2015-04-08 13:29:16
  • Multiple Updates
2015-03-31 13:29:19
  • Multiple Updates
2015-03-20 13:29:01
  • Multiple Updates
2015-02-18 13:24:14
  • Multiple Updates
2015-02-12 00:23:17
  • Multiple Updates
2015-02-06 09:23:33
  • Multiple Updates
2015-02-05 13:23:49
  • Multiple Updates
2015-02-03 13:24:19
  • Multiple Updates
2015-01-24 05:26:19
  • Multiple Updates
2015-01-21 21:24:40
  • First insertion