Lucene search

K
debianDebianDEBIAN:DLA-1361-1:A0445
HistoryApr 24, 2018 - 8:29 p.m.

[SECURITY] [DLA 1361-1] psensor security update

2018-04-2420:29:10
lists.debian.org
12

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.8

Confidence

High

EPSS

0.002

Percentile

60.4%

Package : psensor
Version : 0.6.2.17-2+deb7u1
CVE ID : CVE-2014-10073
Debian Bug : 896195

It was discovered that psensor, a server for monitoring hardware
sensors remotely, was prone to a directory traversal vulnerability
because the create_response function in server/server.c lacks a check
for whether a file is under the webserver directory.

For Debian 7 "Wheezy", these problems have been fixed in version
0.6.2.17-2+deb7u1.

We recommend that you upgrade your psensor packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.8

Confidence

High

EPSS

0.002

Percentile

60.4%