Логотип exploitDog
bind:"BDU:2023-07470" OR bind:"CVE-2023-30630"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2023-07470" OR bind:"CVE-2023-30630"

Количество 14

Количество 14

fstec логотип

BDU:2023-07470

больше 2 лет назад

Уязвимость утилиты dmidecode операционной системы Linux, позволяющая нарушителю повысить свои привилегий

CVSS3: 7.1
EPSS: Низкий
redos логотип

ROS-20250303-03

4 месяца назад

Уязвимость dmidecode

CVSS3: 7.1
EPSS: Низкий
ubuntu логотип

CVE-2023-30630

около 2 лет назад

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible.

CVSS3: 7.1
EPSS: Низкий
redhat логотип

CVE-2023-30630

около 2 лет назад

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible. NOTE: Some third parties have indicated the fix in 3.5 does not adequately address the vulnerability. The argument is that the proposed patch prevents dmidecode from writing to an existing file. However, there are multiple attack vectors that would not require overwriting an existing file that would provide the same level of unauthorized privilege escalation (e.g. creating a new file in /etc/cron.hourly).

CVSS3: 7.1
EPSS: Низкий
nvd логотип

CVE-2023-30630

около 2 лет назад

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible. NOTE: Some third parties have indicated the fix in 3.5 does not adequately address the vulnerability. The argument is that the proposed patch prevents dmidecode from writing to an existing file. However, there are multiple attack vectors that would not require overwriting an existing file that would provide the same level of unauthorized privilege escalation (e.g. creating a new file in /etc/cron.hourly).

CVSS3: 7.1
EPSS: Низкий
msrc логотип

CVE-2023-30630

около 2 лет назад

CVSS3: 7.1
EPSS: Низкий
debian логотип

CVE-2023-30630

около 2 лет назад

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This ...

CVSS3: 7.1
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2215-1

около 2 лет назад

Security update for dmidecode

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2044-1

около 2 лет назад

Security update for dmidecode

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:1947-1

около 2 лет назад

Security update for dmidecode

EPSS: Низкий
rocky логотип

RLSA-2023:5061

больше 1 года назад

Moderate: dmidecode security update

EPSS: Низкий
github логотип

GHSA-9r2p-xmm5-5ppg

около 2 лет назад

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible.

CVSS3: 7.8
EPSS: Низкий
oracle-oval логотип

ELSA-2023-5252

почти 2 года назад

ELSA-2023-5252: dmidecode security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5061

почти 2 года назад

ELSA-2023-5061: dmidecode security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2023-07470

Уязвимость утилиты dmidecode операционной системы Linux, позволяющая нарушителю повысить свои привилегий

CVSS3: 7.1
0%
Низкий
больше 2 лет назад
redos логотип
ROS-20250303-03

Уязвимость dmidecode

CVSS3: 7.1
0%
Низкий
4 месяца назад
ubuntu логотип
CVE-2023-30630

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible.

CVSS3: 7.1
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-30630

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible. NOTE: Some third parties have indicated the fix in 3.5 does not adequately address the vulnerability. The argument is that the proposed patch prevents dmidecode from writing to an existing file. However, there are multiple attack vectors that would not require overwriting an existing file that would provide the same level of unauthorized privilege escalation (e.g. creating a new file in /etc/cron.hourly).

CVSS3: 7.1
0%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-30630

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible. NOTE: Some third parties have indicated the fix in 3.5 does not adequately address the vulnerability. The argument is that the proposed patch prevents dmidecode from writing to an existing file. However, there are multiple attack vectors that would not require overwriting an existing file that would provide the same level of unauthorized privilege escalation (e.g. creating a new file in /etc/cron.hourly).

CVSS3: 7.1
0%
Низкий
около 2 лет назад
msrc логотип
CVSS3: 7.1
0%
Низкий
около 2 лет назад
debian логотип
CVE-2023-30630

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This ...

CVSS3: 7.1
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2215-1

Security update for dmidecode

0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2044-1

Security update for dmidecode

0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:1947-1

Security update for dmidecode

0%
Низкий
около 2 лет назад
rocky логотип
RLSA-2023:5061

Moderate: dmidecode security update

0%
Низкий
больше 1 года назад
github логотип
GHSA-9r2p-xmm5-5ppg

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
oracle-oval логотип
ELSA-2023-5252

ELSA-2023-5252: dmidecode security update (MODERATE)

почти 2 года назад
oracle-oval логотип
ELSA-2023-5061

ELSA-2023-5061: dmidecode security update (MODERATE)

почти 2 года назад

Уязвимостей на страницу