Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-7529

Published: 11 December 2015

sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
sosreport
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.1-1ubuntu2.2)
upstream
Released (3.2+git276-g7da50d6-3)
vivid
Released (3.2-2ubuntu0.1)
wily
Released (3.2-2ubuntu1.1)
Patches:
upstream: https://github.com/sosreport/sos/commit/4a9b919a7f1b9542a23982e49cc9035e84551e13
upstream: https://github.com/sosreport/sos/commit/19e2bbccb6a86d6ea94f5c82860bed4d2276bbf3
upstream: https://github.com/sosreport/sos/commit/7f2727749d0c37095a20c5d4cf6f9a2e086a2375
upstream: https://github.com/sosreport/sos/commit/6038fdf8617319a13b0b42f3283ec2066d54b283
upstream: https://github.com/sosreport/sos/commit/08121d877741e33333a1ae01280f6898d7d4ca15
This vulnerability is mitigated in part by the use of symlink restrictions in Ubuntu.

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H