Vulnerability CVE-2016-1601


Published: 2016-04-26

Description:
yast2-users before 3.1.47, as used in SUSE Linux Enterprise 12 SP1, does not properly set empty password fields in /etc/shadow during an AutoYaST installation when the profile does not contain inst-sys users, which might allow attackers to have unspecified impact via unknown vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SUSE -> Yast2 

 References:
https://build.opensuse.org/request/show/388020
https://bugzilla.suse.com/show_bug.cgi?id=974220
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00051.html

Copyright 2024, cxsecurity.com

 

Back to Top