Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15906

Published: 25 October 2017

The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

Notes

AuthorNote
leosilva
file structure and patch mismatch, some ajustments required

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
openssh
Launchpad, Ubuntu, Debian
artful
Released (1:7.5p1-10ubuntu0.1)
bionic
Released (1:7.6p1-4)
cosmic
Released (1:7.6p1-4)
disco
Released (1:7.6p1-4)
eoan
Released (1:7.6p1-4)
focal
Released (1:7.6p1-4)
groovy
Released (1:7.6p1-4)
trusty
Released (1:6.6p1-2ubuntu2.10)
upstream
Released (1:7.6p1-1)
xenial
Released (1:7.2p2-4ubuntu2.4)
zesty Ignored
(end of life)
hirsute
Released (1:7.6p1-4)
Patches:
upstream: https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N