CVE-2017-15906

CVE Details

Release Date:2018-07-30

Description


The process_open function in sftp-server.c in OpenSSH before 7.6 doesnot properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

See more information about CVE-2017-15906 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (openssh)ELSA-2018-09802018-04-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete