ghsa-r5hc-32f3-wh4r
Vulnerability from github
Published
2022-05-01 18:17
Modified
2022-05-01 18:17
Details

The init script (sysstat.in) in sysstat 5.1.2 up to 7.1.6 creates /tmp/sysstat.run insecurely, which allows local users to execute arbitrary code.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2007-3852"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2007-08-14T18:17:00Z",
    "severity": "MODERATE"
  },
  "details": "The init script (sysstat.in) in sysstat 5.1.2 up to 7.1.6 creates /tmp/sysstat.run insecurely, which allows local users to execute arbitrary code.",
  "id": "GHSA-r5hc-32f3-wh4r",
  "modified": "2022-05-01T18:17:49Z",
  "published": "2022-05-01T18:17:49Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3852"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2011:1005"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2007-3852"
    },
    {
      "type": "WEB",
      "url": "https://bugs.gentoo.org/show_bug.cgi?id=188808"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=251200"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36045"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/39709"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26527"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-1005.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/25380"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.