Lucene search

K

Setroubleshoot Security Vulnerabilities

cve
cve

CVE-2016-4445

The fix_lookup_id function in sealert in setroubleshoot before 3.2.23 allows local users to execute arbitrary commands as root by triggering an SELinux denial with a crafted file name, related to executing external commands with the commands.getstatusoutput...

7CVSS

6.8AI Score

0.0004EPSS

2017-04-11 06:59 PM
33
4
cve
cve

CVE-2016-4446

The allow_execstack plugin for setroubleshoot allows local users to execute arbitrary commands by triggering an execstack SELinux denial with a crafted filename, related to the commands.getoutput...

7CVSS

6.9AI Score

0.0004EPSS

2017-04-11 06:59 PM
29
4
cve
cve

CVE-2016-4444

The allow_execmod plugin for setroubleshoot before 3.2.23 allows local users to execute arbitrary commands by triggering an execmod SELinux denial with a crafted binary filename, related to the commands.getstatusoutput...

7CVSS

6.9AI Score

0.0004EPSS

2017-04-11 06:59 PM
31
4
cve
cve

CVE-2016-4989

setroubleshoot allows local users to bypass an intended container protection mechanism and execute arbitrary commands by (1) triggering an SELinux denial with a crafted file name, which is handled by the _set_tpath function in audit_data.py or via a crafted (2) local_id or (3) analysis_id field in....

7CVSS

6.8AI Score

0.0004EPSS

2017-04-11 06:59 PM
32
cve
cve

CVE-2015-1815

The get_rpm_nvr_by_file_path_temporary function in util.py in setroubleshoot before 3.2.22 allows remote attackers to execute arbitrary commands via shell metacharacters in a file...

7.3AI Score

0.198EPSS

2015-03-30 02:59 PM
31
cve
cve

CVE-2007-5496

Cross-site scripting (XSS) vulnerability in setroubleshoot 2.0.5 allows local users to inject arbitrary web script or HTML via a crafted (1) file or (2) process name, which triggers an Access Vector Cache (AVC) log entry in a log file used during composition of HTML documents for...

5.1AI Score

0.001EPSS

2008-05-23 03:32 PM
21
cve
cve

CVE-2007-5495

sealert in setroubleshoot 2.0.5 allows local users to overwrite arbitrary files via a symlink attack on the sealert.log temporary...

6.1AI Score

0.0004EPSS

2008-05-23 03:32 PM
26