Improper Certificate Validation in SUSE Studio Onsite Allows Remote Package Modification

Improper Certificate Validation in SUSE Studio Onsite Allows Remote Package Modification

CVE-2017-14806 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

A Improper Certificate Validation vulnerability in susestudio-common of SUSE Studio onsite allows remote attackers to MITM connections to the repositories, which allows the modification of packages received over these connections. This issue affects: SUSE Studio onsite susestudio-common version 1.3.17-56.6.3 and prior versions.

Learn more about our Cis Benchmark Audit For Suse Linux Enterprise Server.