CVE-2014-3986

include/tests_webservers in Lynis before 1.5.5 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/lynis.*.unsorted file with an easily determined name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisofy:lynis:*:*:*:*:*:*:*:*
cpe:2.3:a:cisofy:lynis:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:cisofy:lynis:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cisofy:lynis:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cisofy:lynis:1.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-08 18:55

Updated : 2024-02-04 18:35


NVD link : CVE-2014-3986

Mitre link : CVE-2014-3986

CVE.ORG link : CVE-2014-3986


JSON object : View

Products Affected

cisofy

  • lynis
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')