CVE-2016-1601

critical

Description

yast2-users before 3.1.47, as used in SUSE Linux Enterprise 12 SP1, does not properly set empty password fields in /etc/shadow during an AutoYaST installation when the profile does not contain inst-sys users, which might allow attackers to have unspecified impact via unknown vectors.

References

https://build.opensuse.org/request/show/388020

https://bugzilla.suse.com/show_bug.cgi?id=974220

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00051.html

Details

Source: Mitre, NVD

Published: 2016-04-26

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical