GHSA-HQ65-WQ6G-7MCC
Vulnerability from github – Published: 2022-05-14 02:09 – Updated: 2022-05-14 02:09
VLAI?
Details
The _rl_tropen function in util.c in GNU readline before 6.3 patch 3 allows local users to create or overwrite arbitrary files via a symlink attack on a /var/tmp/rltrace.[PID] file.
{
"affected": [],
"aliases": [
"CVE-2014-2524"
],
"database_specific": {
"cwe_ids": [
"CWE-59"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2014-08-20T14:55:00Z",
"severity": "LOW"
},
"details": "The _rl_tropen function in util.c in GNU readline before 6.3 patch 3 allows local users to create or overwrite arbitrary files via a symlink attack on a /var/tmp/rltrace.[PID] file.",
"id": "GHSA-hq65-wq6g-7mcc",
"modified": "2022-05-14T02:09:24Z",
"published": "2022-05-14T02:09:24Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2524"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077023"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/pipermail/package-announce/2014-July/135686.html"
},
{
"type": "WEB",
"url": "http://advisories.mageia.org/MGASA-2014-0319.html"
},
{
"type": "WEB",
"url": "http://lists.gnu.org/archive/html/bug-readline/2014-03/msg00057.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html"
},
{
"type": "WEB",
"url": "http://seclists.org/oss-sec/2014/q1/579"
},
{
"type": "WEB",
"url": "http://seclists.org/oss-sec/2014/q1/587"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:154"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:132"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…