Vulnerability CVE-2017-9079


Published: 2017-05-19

Description:
Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.

Type:

CWE-732

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.7/10
6.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Dropbear ssh project -> Dropbear ssh 
Debian -> Debian linux 

 References:
http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html
http://www.debian.org/security/2017/dsa-3859
https://security.netapp.com/advisory/ntap-20191004-0006/

Copyright 2024, cxsecurity.com

 

Back to Top