Vulnerability CVE-2017-9270


Published: 2018-03-01

Description:
In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key database.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
10/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Opensuse -> Cryptctl 

 References:
https://bugzilla.suse.com/show_bug.cgi?id=1041963
https://lists.opensuse.org/opensuse-security-announce/2017-07/msg00022.html
https://www.suse.com/de-de/security/cve/CVE-2017-9270/

Copyright 2024, cxsecurity.com

 

Back to Top