Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2017-5618: Screen root exploit 4.5.0

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2017-5618: Screen root exploit 4.5.0

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
03/20/2017
Created
07/25/2018
Added
08/30/2017
Modified
12/04/2019

Description

GNU screen before 4.5.1 allows local users to modify arbitrary files and consequently gain root privileges by leveraging improper checking of logfile permissions.

Solution(s)

  • alpine-linux-upgrade-screen

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;