2.1
CVSSv2

CVE-2014-3209

Published: 16/11/2014 Updated: 17/11/2014
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The ldns-keygen tool in ldns 1.6.x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nlnetlabs ldns 1.6.11

nlnetlabs ldns 1.6.3

nlnetlabs ldns 1.6.8

nlnetlabs ldns 1.6.0

nlnetlabs ldns 1.6.1

nlnetlabs ldns 1.6.4

nlnetlabs ldns 1.6.5

nlnetlabs ldns 1.6.6

nlnetlabs ldns 1.6.7

nlnetlabs ldns 1.6.10

nlnetlabs ldns 1.6.2

nlnetlabs ldns 1.6.9

Vendor Advisories

Several security issues were fixed in ldns ...
Debian Bug report logs - #752092 softhsm-keyconv creates security-sensibe file world-readable Package: softhsm; Maintainer for softhsm is Debian DNS Team <team+dns@trackerdebianorg>; Source for softhsm is src:softhsm2 (PTS, buildd, popcon) Reported by: Jonas Smedegaard <dr@jonesdk> Date: Thu, 19 Jun 2014 14:54:07 ...
Debian Bug report logs - #746758 ldnsutils: CVE-2014-3209: ldns-keygen creates private key world readable Package: src:ldns; Maintainer for src:ldns is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Jonas Smedegaard <dr@jonesdk> Date: Sat, 3 May 2014 10:45:02 UTC Severity: important Tags: security Fou ...
The ldns-keygen tool in ldns 16x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the file ...