Lucene search

K

Sos Security Vulnerabilities

cve
cve

CVE-2011-4083

The sosreport utility in the Red Hat sos package before 1.7-9 and 2.x before 2.2-17 includes (1) Certificate-based Red Hat Network private entitlement keys and the (2) private key for the entitlement in an archive of debugging information, which might allow remote attackers to obtain sensitive info...

6AI Score

0.001EPSS

2014-02-17 04:55 PM
26
cve
cve

CVE-2012-2664

The sosreport utility in the Red Hat sos package before 2.2-29 does not remove the root user password information from the Kickstart configuration file (/root/anaconda-ks.cfg) when creating an archive of debugging information, which might allow attackers to obtain passwords or password hashes.

6.2AI Score

0.004EPSS

2012-06-29 07:55 PM
30
cve
cve

CVE-2014-3925

sosreport in Red Hat sos 1.7 and earlier on Red Hat Enterprise Linux (RHEL) 5 produces an archive with an fstab file potentially containing cleartext passwords, and lacks a warning about reviewing this archive to detect included passwords, which might allow remote attackers to obtain sensitive info...

7.2AI Score

0.004EPSS

2014-06-01 04:29 AM
32
cve
cve

CVE-2015-3171

sosreport 3.2 uses weak permissions for generated sosreport archives, which allows local users with access to /var/tmp/ to obtain sensitive information by reading the contents of the archive.

5.5CVSS

5AI Score

0.0004EPSS

2017-07-25 06:29 PM
22
cve
cve

CVE-2015-7529

sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-06 05:29 PM
148
cve
cve

CVE-2022-2806

It was found that the ovirt-log-collector/sosreport collects the RHV admin password unfiltered. Fixed in: sos-4.2-20.el8_6, ovirt-log-collector-4.4.7-2.el8ev

5.5CVSS

5.3AI Score

0.0004EPSS

2022-09-01 09:15 PM
124
3