5
CVSSv2

CVE-2017-9812

Published: 17/07/2017 Updated: 12/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kaspersky anti-virus for linux server

Exploits

1 *Advisory Information* Title: Kaspersky Anti-Virus File Server Multiple Vulnerabilities Advisory ID: CORE-2017-0003 Advisory URL: wwwcoresecuritycom/advisories/Kaspersky-Anti-Virus-File-Server-Multiple-Vulnerabilities Date published: 2017-06-28 Date of last update: 2017-06-28 Vendors contacted: Kaspersky Release mode: Forced release 2 ...
Kaspersky Anti-Virus for Linux File Server version 803297 suffers from remote code execution, cross site request forgery, cross site scripting, security bypass, information disclosure, and path traversal vulnerabilities ...

Recent Articles

Kaspersky Lab US staff grilled by Feds in nighttime swoop
The Register • Iain Thomson in San Francisco • 28 Jun 2017

Also, update your Kaspersky Anti-Virus File Server – before you get hacked

Several employees of Russian security vendor Kaspersky Lab got an unpleasant surprise on Tuesday night when FBI agents popped round to their residences for a chat. Staff in the US were visited and agents reportedly told them that they weren't under criminal investigation, but that the Feds would just like some information about how the company operates and shares information with its home office in Russia. "As a private company, Kaspersky Lab has no ties to any government, and the company has ne...