7.8
HIGH
CVE-2017-5618
GNU screen Privilege Escalation Vulnerability
Description

GNU screen before 4.5.1 allows local users to modify arbitrary files and consequently gain root privileges by leveraging improper checking of logfile permissions.

INFO

Published Date :

March 20, 2017, 4:59 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-5618 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5618 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu screen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5618.

URL Resource
http://git.savannah.gnu.org/cgit/screen.git/patch/?id=1c6d2817926d30c9a7a97d99af7ac5de4a5845b8 Patch Third Party Advisory
http://git.savannah.gnu.org/cgit/screen.git/tree/src/ChangeLog?h=v.4.5.1 Release Notes Third Party Advisory
http://savannah.gnu.org/bugs/?50142 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/29/3 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/95873 Third Party Advisory VDB Entry
https://lists.gnu.org/archive/html/screen-devel/2017-01/msg00025.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2023, 2:12 a.m. This repo has been linked 11 different CVEs too.

None

Makefile Python Assembly JavaScript PHP Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2023, 12:44 p.m. This repo has been linked 10 different CVEs too.

None

Makefile Python Assembly JavaScript PHP Shell

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 13, 2022, 3:18 p.m. This repo has been linked 9 different CVEs too.

TryHackMe - Year of the Jelly Fish

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 26, 2021, 5:07 a.m. This repo has been linked 7 different CVEs too.

None

Makefile Python Assembly JavaScript PHP Shell

Updated: 5 years, 8 months ago
1 stars 0 fork 0 watcher
Born at : Aug. 20, 2018, 8:49 p.m. This repo has been linked 10 different CVEs too.

Miscellaneous exploit code http://www.xiphosresearch.com/

Makefile Python Assembly JavaScript PHP Shell

Updated: 1 year ago
4 stars 2 fork 2 watcher
Born at : March 13, 2018, 7:26 a.m. This repo has been linked 10 different CVEs too.

Miscellaneous exploit code

exploits python poc rce php security hacking windows bypass tr-064

Python PHP Shell Makefile Assembly JavaScript

Updated: 2 weeks ago
1506 stars 514 fork 514 watcher
Born at : March 5, 2015, 11:15 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5618 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5618 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-863
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-275 CWE-269
  • Initial Analysis by [email protected]

    Mar. 23, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.gnu.org/archive/html/screen-devel/2017-01/msg00025.html No Types Assigned https://lists.gnu.org/archive/html/screen-devel/2017-01/msg00025.html Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/95873 No Types Assigned http://www.securityfocus.com/bid/95873 Third Party Advisory, VDB Entry
    Changed Reference Type http://git.savannah.gnu.org/cgit/screen.git/tree/src/ChangeLog?h=v.4.5.1 No Types Assigned http://git.savannah.gnu.org/cgit/screen.git/tree/src/ChangeLog?h=v.4.5.1 Release Notes, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/29/3 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/29/3 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://git.savannah.gnu.org/cgit/screen.git/patch/?id=1c6d2817926d30c9a7a97d99af7ac5de4a5845b8 No Types Assigned http://git.savannah.gnu.org/cgit/screen.git/patch/?id=1c6d2817926d30c9a7a97d99af7ac5de4a5845b8 Patch, Third Party Advisory
    Changed Reference Type http://savannah.gnu.org/bugs/?50142 No Types Assigned http://savannah.gnu.org/bugs/?50142 Third Party Advisory
    Added CWE CWE-275
    Added CPE Configuration OR *cpe:2.3:a:gnu:screen:4.5.0:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5618 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5618 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability