메뉴 건너뛰기

GREATUSER

cve

CVE-2015-7529

관리자 2017.11.09 04:00 조회 수 : 7

sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7529
위로