CVE-2017-2665

CVSS V2 Low 1.9 CVSS V3 High 7
Description
The skyring-setup command creates random password for mongodb skyring database but it writes password in plain text to /etc/skyring/skyring.conf file which is owned by root but read by local user. Any local user who has access to system running skyring service will be able to get password in plain text.
Overview
  • CVE ID
  • CVE-2017-2665
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-06T13:29:00
  • Last Modified Date
  • 2019-10-09T23:27:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mongodb:mongodb:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:storage_console:2.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2665 Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/97612 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:30 Added to TrackCVE
2022-12-03 09:08:07 2018-07-06T13:29Z 2018-07-06T13:29:00 CVE Published Date updated
2022-12-03 09:08:07 2019-10-09T23:27:03 CVE Modified Date updated
2022-12-03 09:08:07 Modified Vulnerability Status updated