Vulnerabilities (CVE)

Filtered by vendor Cisofy Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13882 2 Cisofy, Fedoraproject 2 Lynis, Fedora 2023-12-10 3.7 LOW 4.2 MEDIUM
CISOfy Lynis before 3.0.0 has Incorrect Access Control because of a TOCTOU race condition. The routine to check the log and report file permissions was not working as intended and could be bypassed locally. Because of the race, an unprivileged attacker can set up a log and report file, and control that up to the point where the specific routine is doing its check. After that, the file can be removed, recreated, and used for additional attacks.
CVE-2019-13033 3 Cisofy, Debian, Fedoraproject 3 Lynis, Debian Linux, Fedora 2023-12-10 2.1 LOW 3.3 LOW
In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the data of additional scans.
CVE-2017-8108 1 Cisofy 1 Lynis 2023-12-10 4.6 MEDIUM 7.8 HIGH
Unspecified tests in Lynis before 2.5.0 allow local users to write to arbitrary files or possibly gain privileges via a symlink attack on a temporary file.
CVE-2014-3986 1 Cisofy 1 Lynis 2023-12-10 3.3 LOW N/A
include/tests_webservers in Lynis before 1.5.5 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/lynis.*.unsorted file with an easily determined name.
CVE-2014-3982 1 Cisofy 1 Lynis 2023-12-10 3.3 LOW N/A
include/tests_webservers in Lynis before 1.5.5 on AIX allows local users to overwrite arbitrary files via a symlink attack on a /tmp/lynis.##### file.