The RAND_bytes function in libssh before 0.6.3, when forking is enabled, does not properly reset the state of the OpenSSL pseudo-random number generator (PRNG), which causes the state to be shared between children processes and allows local users to obtain sensitive information by leveraging a pid collision.
Published 2014-03-14 15:55:06
Updated 2014-03-26 04:55:46
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2014-0017

Top countries where our scanners detected CVE-2014-0017
Top open port discovered on systems with this issue 22
IPs affected by CVE-2014-0017 1,397
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2014-0017!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-0017

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-0017

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:P/I:N/A:N
3.4
2.9
NIST

CWE ids for CVE-2014-0017

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-0017

Products affected by CVE-2014-0017

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!