Vulnerability CVE-2017-6970


Published: 2017-03-22

Description:
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow local users to execute arbitrary commands in a privileged context via an NfSen socket, aka AlienVault ID ENG-104863.

See advisories in our WLB2 database:
Topic
Author
Date
High
NfSec 1.3.7 / AlienVault USM/OSSIM 5.3.6 Local Root
Paul Taylor
11.07.2017

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nfsen -> Nfsen 
Alienvault -> Ossim 
Alienvault -> Unified security management 

 References:
https://sourceforge.net/p/nfsen/news/2017/01/nfsen-138-released---security-fix/
https://www.alienvault.com/forums/discussion/8325/
https://www.alienvault.com/forums/discussion/8698
https://www.exploit-db.com/exploits/42305/

Copyright 2024, cxsecurity.com

 

Back to Top