1.9
CVSSv2

CVE-2017-6188

Published: 22/02/2017 Updated: 27/05/2020
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Munin prior to 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

munin-monitoring munin

debian debian linux 8.0

Vendor Advisories

Debian Bug report logs - #855705 munin: CVE-2017-6188: munin-cgi-graph local file write vulnerability Package: munin; Maintainer for munin is Munin Debian Maintainers <team+munin@trackerdebianorg>; Source for munin is src:munin (PTS, buildd, popcon) Reported by: Tomaž Šolc <tomazsolc@tablixorg> Date: Tue, 21 Fe ...
Munin could be made to overwrite files ...
Stevie Trujillo discovered a local file write vulnerability in munin, a network-wide graphing framework, when CGI graphs are enabled GET parameters are not properly handled, allowing to inject options into munin-cgi-graph and overwriting any file accessible by the user running the cgi-process For the stable distribution (jessie), this problem has ...
Munin before 29996 has a local file write vulnerability when CGI graphs are enabled Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user (CVE-2017-6188) ...
A vulnerability in munin < 20301 allows local attackers to overwrite any file accessible to the webserver user by setting multiple upper_limit GET parameters when CGI graphs are enabled ...