ghsa-fgrp-5xv9-qv52
Vulnerability from github
Published
2022-05-14 03:57
Modified
2022-05-14 03:57
Severity ?
Details
pulp.spec in the installation process for Pulp 2.8.3 generates the RSA key pairs used to validate messages between the pulp server and pulp consumers in a directory that is world-readable before later modifying the permissions, which might allow local users to read the generated RSA keys via reading the key files while the installation process is running.
{ "affected": [], "aliases": [ "CVE-2016-3111" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-06-08T18:29:00Z", "severity": "MODERATE" }, "details": "pulp.spec in the installation process for Pulp 2.8.3 generates the RSA key pairs used to validate messages between the pulp server and pulp consumers in a directory that is world-readable before later modifying the permissions, which might allow local users to read the generated RSA keys via reading the key files while the installation process is running.", "id": "GHSA-fgrp-5xv9-qv52", "modified": "2022-05-14T03:57:46Z", "published": "2022-05-14T03:57:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3111" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2016:1501" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-3111" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/attachment.cgi?id=1146522" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326251" }, { "type": "WEB", "url": "https://github.com/pulp/pulp/blob/master/pulp.spec#L473-L486" }, { "type": "WEB", "url": "https://github.com/pulp/pulp/blob/master/pulp.spec#L894-L903" }, { "type": "WEB", "url": "https://pulp.plan.io/issues/1837" }, { "type": "WEB", "url": "http://pkgs.fedoraproject.org/cgit/rpms/pulp.git/tree/pulp.spec#n317" }, { "type": "WEB", "url": "http://pkgs.fedoraproject.org/cgit/rpms/pulp.git/tree/pulp.spec#n620" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/05/20/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.