[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-42257Date: (C)2021-10-13   (M)2023-12-22


check_smart before 6.9.1 allows unintended drive access by an unprivileged user because it only checks for a substring match of a device path (the /dev/bus substring and a number), aka an unanchored regular expression.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://www.openwall.com/lists/oss-security/2021/10/14/2
https://bugzilla.suse.com/show_bug.cgi?id=1183057
https://nvd.nist.gov/vuln/detail/CVE-2021-42257
https://www.claudiokuenzler.com/blog/1068/check_smart-6.9.1-security-fix-release-pseudo-device-path
https://www.claudiokuenzler.com/monitoring-plugins/check_smart.php

CWE    1
CWE-20

© SecPod Technologies