Vulnerability Details : CVE-2017-9811
Potential exploit
The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). By abusing the quarantine read and write operations, it is possible to elevate the privileges to root.
Vulnerability category: Input validation
Products affected by CVE-2017-9811
- cpe:2.3:a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9811
24.67%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9811
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-9811
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9811
-
http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html
Kaspersky Anti-Virus File Server 8.0.3.297 XSS / CSRF / Code Execution ≈ Packet StormExploit;VDB Entry;Third Party Advisory
-
http://www.securitytracker.com/id/1038798
Kaspersky Anti-Virus for Linux File Server Multiple Flaws Let Remote Users Conduct Cross-Site Scripting and Cross-Site Request Forgery Attacks, Remote Authenticated Users View Files on the Target SystThird Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2017/Jun/33
Full Disclosure: [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple VulnerabilitiesExploit;Mailing List;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/99330
Kaspersky Anti-Virus for Linux File Server Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/42269/
Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities
-
https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities
Kaspersky Anti-Virus File Server Multiple Vulnerabilities | Core SecurityExploit;Third Party Advisory
Jump to