CVE-2017-15906

Public on 2017-10-26
Modified on 2018-07-24
Description
The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
Severity
Low severity
Low
CVSS v3 Base Score
4.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 openssh 2018-05-10 ALAS-2018-1018 Fixed
Amazon Linux 2 - Core openssh 2018-06-20 ALAS2-2018-1042 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:P/A:N
NVD CVSSv3 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N