Lucene search

K
ubuntuUbuntuUSN-4652-1
HistoryNov 30, 2020 - 12:00 a.m.

SniffIt vulnerability

2020-11-3000:00:00
ubuntu.com
63
sniffit
ubuntu
esm
packet sniffer
monitoring tool
configuration files
arbitrary code
unix

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.004

Percentile

73.3%

Releases

  • Ubuntu 16.04 ESM

Packages

  • sniffit - packet sniffer and monitoring tool

Details

It was discovered that SniffIt incorrectly handled certain configuration
files. An attacker could possibly use this issue to execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchsniffit< 0.3.7.beta-19ubuntu0.1UNKNOWN
Ubuntu16.04noarchsniffit-dbgsym< 0.3.7.beta-19ubuntu0.1UNKNOWN

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.004

Percentile

73.3%