Vulnerability CVE-2017-15906


Published: 2017-10-25   Modified: 2017-10-26

Description:
The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openbsd -> Openssh 

 References:
http://www.securityfocus.com/bid/101552
https://access.redhat.com/errata/RHSA-2018:0980
https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
https://security.gentoo.org/glsa/201801-05
https://security.netapp.com/advisory/ntap-20180423-0004/
https://www.openssh.com/txt/release-7.6

Copyright 2024, cxsecurity.com

 

Back to Top