CVE-2017-9270

In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensuse:cryptctl:2.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=1041963 - Issue Tracking, Vendor Advisory () https://bugzilla.suse.com/show_bug.cgi?id=1041963 -
References (CONFIRM) https://www.suse.com/de-de/security/cve/CVE-2017-9270/ - Vendor Advisory () https://www.suse.com/de-de/security/cve/CVE-2017-9270/ -
References (SUSE) https://lists.opensuse.org/opensuse-security-announce/2017-07/msg00022.html - Vendor Advisory () https://lists.opensuse.org/opensuse-security-announce/2017-07/msg00022.html -

Information

Published : 2018-03-01 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-9270

Mitre link : CVE-2017-9270

CVE.ORG link : CVE-2017-9270


JSON object : View

Products Affected

opensuse

  • cryptctl
CWE
CWE-20

Improper Input Validation

CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')