[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-15906Date: (C)2017-10-27   (M)2023-12-22


The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-101552
GLSA-201801-05
RHSA-2018:0980
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19
https://security.netapp.com/advisory/ntap-20180423-0004/
https://www.openssh.com/txt/release-7.6
https://www.oracle.com/security-alerts/cpujan2020.html

CWE    1
CWE-732
OVAL    22
oval:org.secpod.oval:def:89002187
oval:org.secpod.oval:def:43675
oval:org.secpod.oval:def:1600882
oval:org.secpod.oval:def:89044926
...

© SecPod Technologies