CVE-2017-9035

CVSS V2 Medium 5.8 CVSS V3 High 7.4
Description
Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to eavesdrop and tamper with updates by leveraging unencrypted communications with update servers.
Overview
  • CVE ID
  • CVE-2017-9035
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-26T01:29:01
  • Last Modified Date
  • 2021-09-09T17:48:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities Exploit Technical Description Third Party Advisory
https://success.trendmicro.com/solution/1117411 Patch Vendor Advisory
http://www.securitytracker.com/id/1038548 Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2017/May/91 Exploit Mailing List Third Party Advisory
http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:06:18 Added to TrackCVE
2022-12-02 17:18:33 2017-05-26T01:29Z 2017-05-26T01:29:01 CVE Published Date updated
2022-12-02 17:18:33 2021-09-09T17:48:30 CVE Modified Date updated
2022-12-02 17:18:33 Analyzed Vulnerability Status updated