CVE-2018-16494

In VOS and overly permissive "umask" may allow for authorized users of the server to gain unauthorized access through insecure file permissions that can result in an arbitrary read, write, or execution of newly created files and directories. Insecure umask setting was present throughout the Versa servers.
References
Link Resource
https://hackerone.com/reports/1168191 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:versa-networks:versa_operating_system:*:*:*:*:*:*:*:*
cpe:2.3:o:versa-networks:versa_operating_system:*:*:*:*:*:*:*:*
cpe:2.3:o:versa-networks:versa_operating_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-26 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2018-16494

Mitre link : CVE-2018-16494

CVE.ORG link : CVE-2018-16494


JSON object : View

Products Affected

versa-networks

  • versa_operating_system
CWE
CWE-668

Exposure of Resource to Wrong Sphere

CWE-377

Insecure Temporary File