CVE-2015-7529

CVE-2015-7529

sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.

Source: CVE-2015-7529

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다