ID CVE-2017-20147
Summary In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript uses a PID file that is writable by the smokeping user. By writing arbitrary PIDs to that file, the smokeping user can cause a denial of service to arbitrary PIDs when the service is stopped.
References
Vulnerable Configurations
  • cpe:2.3:a:smokeping:smokeping:2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0:rc5:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0:rc5:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:smokeping:smokeping:2.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:smokeping:smokeping:2.7.3:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 25-09-2022 - 16:15
Published 20-09-2022 - 18:15
Last modified 25-09-2022 - 16:15
Back to Top