Vulnerability Name:

CVE-2017-9811 (CCN-127776)

Assigned:2017-06-28
Published:2017-06-28
Updated:2017-08-12
Summary:The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). By abusing the quarantine read and write operations, it is possible to elevate the privileges to root.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.8 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.9 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-20
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2017-9811

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html

Source: CCN
Type: Full-Disclosure Mailing List, Wed, 28 Jun 2017 13:13:43 -0300
[CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities

Source: FULLDISC
Type: Exploit, Mailing List, Third Party Advisory, VDB Entry
20170628 [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities

Source: BID
Type: Third Party Advisory, VDB Entry
99330

Source: CCN
Type: BID-99330
Kaspersky Anti-Virus for Linux File Server Multiple Security Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1038798

Source: XF
Type: UNKNOWN
kaspersky-cve20179811-priv-esc(127776)

Source: MISC
Type: Exploit, Third Party Advisory
https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities

Source: EXPLOIT-DB
Type: UNKNOWN
42269

Source: CCN
Type: Kaspersky Web site
Anti-Virus for Linux File Server

Vulnerable Configuration:Configuration 1:
  • cpe:/a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:* (Version <= 8.0.3.297)

  • * Denotes that component is vulnerable
    BACK
    kaspersky anti-virus for linux server *