Vulnerability Name:

CVE-2007-5495 (CCN-42591)

Assigned:2007-10-17
Published:2008-05-21
Updated:2017-09-29
Summary:sealert in setroubleshoot 2.0.5 allows local users to overwrite arbitrary files via a symlink attack on the sealert.log temporary file.
CVSS v3 Severity:5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.4 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P)
3.8 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
3.3 Low (CCN CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P)
2.9 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-59
Vulnerability Consequences:File Manipulation
References:Source: MITRE
Type: CNA
CVE-2007-5495

Source: CCN
Type: RHSA-2008-0061
Moderate: setroubleshoot security and bug fix update

Source: SECUNIA
Type: UNKNOWN
30339

Source: CCN
Type: SECTRACK ID: 1020077
SETroubleShoot Lets Local Users Overwrite Files

Source: SECTRACK
Type: UNKNOWN
1020077

Source: REDHAT
Type: Patch
RHSA-2008:0061

Source: BID
Type: UNKNOWN
29320

Source: CCN
Type: BID-29320
SETroubleShoot sealert Insecure Temporary File Creation Vulnerability

Source: CCN
Type: Red Hat Bugzilla Bug 288221
CVE-2007-5495 setroubleshoot insecure logging

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=288221

Source: XF
Type: UNKNOWN
setroubleshoot-sealert-symlink(42591)

Source: XF
Type: UNKNOWN
setroubleshoot-sealert-symlink(42591)

Source: CCN
Type: Fedorahosted Web site
SELinux Trouble Shooting Tool (setroubleshoot)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9705

Vulnerable Configuration:Configuration 1:
  • cpe:/o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:5:*:client:*:*:*:*:*
  • AND
  • cpe:/a:selinux:setroubleshoot:2.0.5:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:selinux:setroubleshoot:2.0.5:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:22182
    P
    ELSA-2008:0061: setroubleshoot security and bug fix update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:9705
    V
    sealert in setroubleshoot 2.0.5 allows local users to overwrite arbitrary files via a symlink attack on the sealert.log temporary file.
    2013-04-29
    oval:com.redhat.rhsa:def:20080061
    P
    RHSA-2008:0061: setroubleshoot security and bug fix update (Moderate)
    2008-05-21
    BACK
    redhat enterprise linux 5.0
    redhat enterprise linux desktop 5
    selinux setroubleshoot 2.0.5
    selinux setroubleshoot 2.0.5
    redhat enterprise linux 5
    redhat enterprise linux 5