check_smart before 6.9.1 allows unintended drive access by an unprivileged user because it only checks for a substring match of a device path (the /dev/bus substring and a number), aka an unanchored regular expression.
References
Link | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2021/10/14/2 | Exploit Third Party Advisory |
https://bugzilla.suse.com/show_bug.cgi?id=1183057 | Exploit Issue Tracking Patch Third Party Advisory |
https://nvd.nist.gov/vuln/detail/CVE-2021-42257 | |
https://www.claudiokuenzler.com/blog/1068/check_smart-6.9.1-security-fix-release-pseudo-device-path | Third Party Advisory |
https://www.claudiokuenzler.com/monitoring-plugins/check_smart.php | Third Party Advisory |
Configurations
History
19 Oct 2021, 01:58
Type | Values Removed | Values Added |
---|---|---|
References | (MISC) https://www.claudiokuenzler.com/monitoring-plugins/check_smart.php - Third Party Advisory | |
References | (MISC) https://www.claudiokuenzler.com/blog/1068/check_smart-6.9.1-security-fix-release-pseudo-device-path - Third Party Advisory | |
References | (MISC) https://bugzilla.suse.com/show_bug.cgi?id=1183057 - Exploit, Issue Tracking, Patch, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/10/14/2 - Exploit, Third Party Advisory | |
CWE | CWE-20 | |
CVSS |
v2 : v3 : |
v2 : 3.6
v3 : 7.1 |
CPE | cpe:2.3:a:check_smart_project:check_smart:*:*:*:*:*:*:*:* |
14 Oct 2021, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Oct 2021, 20:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2021-10-11 20:15
Updated : 2024-02-04 22:08
NVD link : CVE-2021-42257
Mitre link : CVE-2021-42257
CVE.ORG link : CVE-2021-42257
JSON object : View
Products Affected
check_smart_project
- check_smart
CWE
CWE-20
Improper Input Validation