CVE-2017-9079

Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-19 14:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-9079

Mitre link : CVE-2017-9079

CVE.ORG link : CVE-2017-9079


JSON object : View

Products Affected

dropbear_ssh_project

  • dropbear_ssh

debian

  • debian_linux
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource