Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-16834 First vendor Publication 2017-11-15
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PNP4Nagios through 0.6.26 has /usr/bin/npcd and npcd.cfg owned by an unprivileged account but root code execution depends on these files, which allows local users to gain privileges by leveraging access to this unprivileged account.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16834

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201806-09.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/201806-09
MISC https://github.com/lingej/pnp4nagios/issues/140

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-07-27 01:36:05
  • Multiple Updates
2021-05-04 12:59:04
  • Multiple Updates
2021-04-22 02:12:20
  • Multiple Updates
2020-05-23 02:04:25
  • Multiple Updates
2020-05-23 00:58:01
  • Multiple Updates
2019-10-03 09:20:11
  • Multiple Updates
2018-10-21 17:19:40
  • Multiple Updates
2017-12-04 21:22:59
  • Multiple Updates
2017-11-16 09:21:51
  • First insertion