Vulnerability CVE-2014-5009


Published: 2017-03-31

Description:
Snoopy allows remote attackers to execute arbitrary commands. NOTE: this vulnerability exists due to an incomplete fix for CVE-2014-5008.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Snoopy -> Snoopy 
Redhat -> Openstack 
Nagios -> Nagios 

 References:
http://rhn.redhat.com/errata/RHSA-2017-0211.html
http://rhn.redhat.com/errata/RHSA-2017-0212.html
http://rhn.redhat.com/errata/RHSA-2017-0213.html
http://rhn.redhat.com/errata/RHSA-2017-0214.html
http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?r1=1.28&r2=1.29
http://www.openwall.com/lists/oss-security/2014/07/09/11
http://www.openwall.com/lists/oss-security/2014/07/16/10
http://www.openwall.com/lists/oss-security/2014/07/18/2
http://www.securityfocus.com/bid/68783
http://xforce.iss.net/xforce/xfdb/94738
https://bugzilla.redhat.com/show_bug.cgi?id=1121497
https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264

Copyright 2024, cxsecurity.com

 

Back to Top