Vulnerability Name:

CVE-2017-9812 (CCN-127777)

Assigned:2017-06-28
Published:2017-06-28
Updated:2017-08-12
Summary:The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser privileges.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-9812

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html

Source: CCN
Type: Full-Disclosure Mailing List, Wed, 28 Jun 2017 13:13:43 -0300
[CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities

Source: FULLDISC
Type: Exploit, Mailing List, Third Party Advisory, VDB Entry
20170628 [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities

Source: BID
Type: Third Party Advisory, VDB Entry
99330

Source: CCN
Type: BID-99330
Kaspersky Anti-Virus for Linux File Server Multiple Security Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1038798

Source: XF
Type: UNKNOWN
kaspersky-cve20179812-dir-traversal(127777)

Source: MISC
Type: Exploit, Third Party Advisory
https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities

Source: EXPLOIT-DB
Type: UNKNOWN
42269

Source: CCN
Type: Kaspersky Web site
Anti-Virus for Linux File Server

Vulnerable Configuration:Configuration 1:
  • cpe:/a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:* (Version <= 8.0.3.297)

  • * Denotes that component is vulnerable
    BACK
    kaspersky anti-virus for linux server *