[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9079Date: (C)2017-05-20   (M)2023-12-22


Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 4.7
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
DSA-3859
http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html
https://security.netapp.com/advisory/ntap-20191004-0006/

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-732
OVAL    7
oval:org.secpod.oval:def:1800169
oval:org.secpod.oval:def:1900360
oval:org.secpod.oval:def:112435
oval:org.secpod.oval:def:602894
...

© SecPod Technologies