Filtered by vendor Opensuse Subscriptions
Filtered by product Cryptctl Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9270 1 Opensuse 1 Cryptctl 2024-09-17 N/A
In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key database.
CVE-2019-18906 2 Opensuse, Suse 3 Cryptctl, Linux Enterprise Server, Manager Server 2024-09-16 9.8 Critical
A Improper Authentication vulnerability in cryptctl of SUSE Linux Enterprise Server for SAP 12-SP5, SUSE Manager Server 4.0 allows attackers with access to the hashed password to use it without having to crack it. This issue affects: SUSE Linux Enterprise Server for SAP 12-SP5 cryptctl versions prior to 2.4. SUSE Manager Server 4.0 cryptctl versions prior to 2.4.