[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2190Date: (C)2011-10-06   (M)2023-12-22


The generate_admin_password function in Cherokee before 1.2.99 uses time and PID values for seeding of a random number generator, which makes it easier for local users to determine admin passwords via a brute-force attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
BID-49772
FEDORA-2011-12698
http://www.openwall.com/lists/oss-security/2011/06/03/4
http://www.openwall.com/lists/oss-security/2011/06/06/21
http://code.google.com/p/cherokee/issues/detail?id=1212
http://www.cherokee-project.com/download/LATEST_is_1.2.99/cherokee-1.2.99.tar.gz
https://bugzilla.redhat.com/show_bug.cgi?id=713304

CPE    2
cpe:/a:cherokee-project:cherokee
cpe:/a:cherokee-project:cherokee:1.2.2
CWE    1
CWE-310
OVAL    2
oval:org.secpod.oval:def:103072
oval:org.secpod.oval:def:103007

© SecPod Technologies