CVE-2015-1815

CVSS V2 High 10 CVSS V3 None
Description
The get_rpm_nvr_by_file_path_temporary function in util.py in setroubleshoot before 3.2.22 allows remote attackers to execute arbitrary commands via shell metacharacters in a file name.
Overview
  • CVE ID
  • CVE-2015-1815
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-03-30T14:59:03
  • Last Modified Date
  • 2023-02-13T00:47:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:selinux:setroubleshoot:*:*:*:*:*:*:*:* 1 OR 3.2.21
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 09:53:45 Added to TrackCVE
2022-12-02 04:05:36 2015-03-30T14:59Z 2015-03-30T14:59:03 CVE Published Date updated
2022-12-02 04:05:36 2016-12-31T02:59:23 CVE Modified Date updated
2022-12-02 04:05:36 Modified Vulnerability Status updated
2023-02-02 17:04:52 2023-02-02T16:16:42 CVE Modified Date updated
2023-02-02 17:04:53 The get_rpm_nvr_by_file_path_temporary function in util.py in setroubleshoot before 3.2.22 allows remote attackers to execute arbitrary commands via shell metacharacters in a file name. It was found that setroubleshoot did not sanitize file names supplied in a shell command look-up for RPMs associated with access violation reports. An attacker could use this flaw to escalate their privileges on the system by supplying a specially crafted file to the underlying shell command. Description updated
2023-02-02 17:04:55 References updated
2023-02-13 01:05:52 2023-02-13T00:47:06 CVE Modified Date updated
2023-02-13 01:05:53 It was found that setroubleshoot did not sanitize file names supplied in a shell command look-up for RPMs associated with access violation reports. An attacker could use this flaw to escalate their privileges on the system by supplying a specially crafted file to the underlying shell command. The get_rpm_nvr_by_file_path_temporary function in util.py in setroubleshoot before 3.2.22 allows remote attackers to execute arbitrary commands via shell metacharacters in a file name. Description updated