Description

cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an archive.

INFO

Published Date :

Feb. 19, 2015, 3:59 p.m.

Last Modified :

Dec. 27, 2023, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.4
Public PoC/Exploit Available at Github

CVE-2015-1197 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1197 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu cpio

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1197 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1197 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/27/1 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2023/12/21/8 [No types assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2906-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2015-0080.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:066
  • Modified Analysis by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/61.html">CWE-61: UNIX Symbolic Link (Symlink) Following</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:cpio:2.11:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://lists.gnu.org/archive/html/bug-cpio/2015-01/msg00000.html No Types Assigned https://lists.gnu.org/archive/html/bug-cpio/2015-01/msg00000.html Exploit
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774669 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774669 Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/01/07/5 No Types Assigned http://www.openwall.com/lists/oss-security/2015/01/07/5 Exploit
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Feb. 20, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1197 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1197 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07827

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability