Local Privilege Escalation via Symlink Attack in sosreport

Local Privilege Escalation via Symlink Attack in sosreport

CVE-2015-7529 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.

Learn more about our User Device Pen Test.