Executive Summary

Informations
Name CVE-2017-2801 First vendor Publication 2017-05-24
Vendor Cve Last vendor Modification 2022-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A programming error exists in a way Randombit Botan cryptographic library version 2.0.1 implements x500 string comparisons which could lead to certificate verification issues and abuse. A specially crafted X509 certificate would need to be delivered to the client or server application in order to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2801

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-03-16 Randombit Botan Library X509 DistinguishedName out of bounds read attempt
RuleID : 42015 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3939.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-915.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98106
DEBIAN http://www.debian.org/security/2017/dsa-3939
MISC http://talosintelligence.com/vulnerability_reports/TALOS-2017-0294

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-04-20 00:23:37
  • Multiple Updates
2021-05-04 13:01:08
  • Multiple Updates
2021-04-22 02:14:39
  • Multiple Updates
2020-05-23 00:59:58
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-08-15 13:24:52
  • Multiple Updates
2017-06-08 00:22:54
  • Multiple Updates
2017-05-26 09:23:09
  • Multiple Updates
2017-05-24 21:20:10
  • First insertion