4.6
MEDIUM
CVE-2015-1322
Ubuntu Network-Manager Directory Traversal
Description

Directory traversal vulnerability in the Ubuntu network-manager package for Ubuntu (vivid) before 0.9.10.0-4ubuntu15.1, Ubuntu 14.10 before 0.9.8.8-0ubuntu28.1, and Ubuntu 14.04 LTS before 0.9.8.8-0ubuntu7.1 allows local users to change the modem device configuration or read arbitrary files via a .. (dot dot) in the file name in a request to read modem device contexts (com.canonical.NMOfono.ReadImsiContexts).

INFO

Published Date :

April 29, 2015, 8:59 p.m.

Last Modified :

May 26, 2016, 1:48 p.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-1322 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Ubuntu network-manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1322.

URL Resource
http://www.ubuntu.com/usn/USN-2581-1
https://bugs.launchpad.net/ubuntu/%2Bsource/network-manager/%2Bbug/1449245

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1322 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1322 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de salto de directorio en el paquete del gestor de red de Ubuntu para Ubuntu (vivid) anterior a 0.9.10.0-4ubuntu15.1, Ubuntu 14.10 anterior a 0.9.8.8-0ubuntu28.1, y Ubuntu 14.04 LTS anterior a 0.9.8.8-0ubuntu7.1 permite a usuarios locales cambiar la configuración del dispositivo del modem o leer ficheros arbitrarios a través de un .. (punto punto) en el nombre del fichero en una solicitud a leer los contextos de dispositivos de modem (com.canonical.NMOfono.ReadImsiContexts).
    Added Translation Vulnerabilidad de salto de directorio en el paquete network-manager de Ubuntu para Ubuntu (vivid) en versiones anteriores a 0.9.10.0-4ubuntu15.1, Ubuntu 14.10 en versiones anteriores a 0.9.8.8-0ubuntu28.1 y Ubuntu 14.04 LTS en versiones anteriores a 0.9.8.8-0ubuntu7.1 permite a usuarios locales cambiar la configuración del dispositvo modem o leer archivos arbitrarios a través de un .. (punto punto) en el nombre de archivo en una petición para leer contextos del dispositivo modem (com.canonical.NMOfono.ReadImsiContexts).
  • CVE Modified by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Changed Description Directory traversal vulnerability in the Ubuntu network-manager package for Ubuntu (vivid) before 0.9.10.0-4ubuntu15.1, Ubuntu 14.10 before 0.9.8.8-0ubuntu28.1, and Ubuntu 14.04 LTS before 0.9.8.8-0ubuntu7.1 allows local users to change the modem device configuration or ready arbitrary files via a .. (dot dot) in the file name in a request to read modem device contexts (com.canonical.NMOfono.ReadImsiContexts). Directory traversal vulnerability in the Ubuntu network-manager package for Ubuntu (vivid) before 0.9.10.0-4ubuntu15.1, Ubuntu 14.10 before 0.9.8.8-0ubuntu28.1, and Ubuntu 14.04 LTS before 0.9.8.8-0ubuntu7.1 allows local users to change the modem device configuration or read arbitrary files via a .. (dot dot) in the file name in a request to read modem device contexts (com.canonical.NMOfono.ReadImsiContexts).
  • Modified Analysis by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ubuntu:network-manager:0.9.8.7:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1322 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07978

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability