Lucene search

K
cve[email protected]CVE-2017-9552
HistoryJun 13, 2017 - 1:29 p.m.

CVE-2017-9552

2017-06-1313:29:00
CWE-287
CWE-522
web.nvd.nist.gov
20
cve-2017-9552
synology photo station
authentication
design flaw
credentials
local users
cmdline
vulnerability

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A design flaw in authentication in Synology Photo Station 6.0-2528 through 6.7.1-3419 allows local users to obtain credentials via cmdline. Synology Photo Station employs the synophoto_dsm_user program to authenticate username and password by “synophoto_dsm_user --auth USERNAME PASSWORD”, and local users are able to obtain credentials by sniffing “/proc/*/cmdline”.

Affected configurations

NVD
Node
synologyphoto_stationMatch6.0-2528
OR
synologyphoto_stationMatch6.0-2636
OR
synologyphoto_stationMatch6.0-2638
OR
synologyphoto_stationMatch6.0-2639
OR
synologyphoto_stationMatch6.0-2640
OR
synologyphoto_stationMatch6.3-2944
OR
synologyphoto_stationMatch6.3-2958
OR
synologyphoto_stationMatch6.3-2960
OR
synologyphoto_stationMatch6.3-2962
OR
synologyphoto_stationMatch6.3-2963
OR
synologyphoto_stationMatch6.3-2964
OR
synologyphoto_stationMatch6.3-2965
OR
synologyphoto_stationMatch6.4-3166
OR
synologyphoto_stationMatch6.5.0-3218
OR
synologyphoto_stationMatch6.5.1-3223
OR
synologyphoto_stationMatch6.5.2-3225
OR
synologyphoto_stationMatch6.5.3-3226
OR
synologyphoto_stationMatch6.6.0-3339
OR
synologyphoto_stationMatch6.6.1-3345
OR
synologyphoto_stationMatch6.6.1-3346
OR
synologyphoto_stationMatch6.6.2-3346
OR
synologyphoto_stationMatch6.6.3-3347
OR
synologyphoto_stationMatch6.7.0-3414
OR
synologyphoto_stationMatch6.7.1-3419

CNA Affected

[
  {
    "product": "Synology Photo Station",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "6.0-2528 through 6.7.1-3419"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2017-9552