Lucene search

K
cveJpcertCVE-2017-10818
HistoryAug 04, 2017 - 4:29 p.m.

CVE-2017-10818

2017-08-0416:29:00
CWE-798
jpcert
web.nvd.nist.gov
29
4
cve-2017-10818
malion
windows
mac
cryptographic key
terminal agent
relay service
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.002

Percentile

60.2%

MaLion for Windows and Mac versions 3.2.1 to 5.2.1 uses a hardcoded cryptographic key which may allow an attacker to alter the connection settings of Terminal Agent and spoof the Relay Service.

Affected configurations

Nvd
Vulners
Node
intercommalionRange3.2.15.2.1macos
OR
intercommalionRange3.2.15.2.1windows
VendorProductVersionCPE
intercommalion*cpe:2.3:a:intercom:malion:*:*:*:*:*:macos:*:*
intercommalion*cpe:2.3:a:intercom:malion:*:*:*:*:*:windows:*:*

CNA Affected

[
  {
    "product": "MaLion for Windows and Mac",
    "vendor": "Intercom, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.1 to 5.2.1"
      }
    ]
  }
]

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.002

Percentile

60.2%

Related for CVE-2017-10818