Vulnerability CVE-2017-11610


Published: 2017-08-23

Description:
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.

See advisories in our WLB2 database:
Topic
Author
Date
High
Supervisor XML-RPC Authenticated Remote Code Execution
Calum
25.09.2017

Type:

CWE-276

(Incorrect Default Permissions)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Supervisord -> Supervisor 
Redhat -> Cloudforms 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
http://www.debian.org/security/2017/dsa-3942
https://access.redhat.com/errata/RHSA-2017:3005
https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt
https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt
https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt
https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt
https://github.com/Supervisor/supervisor/issues/964
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMSCGMM477N64Z3BM34RWYBGSLK466B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTPDZV4ZRICDYAYZVUHSYZAYDLRMG2IM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXGWOJNSWWK2TTWQJZJUP66FLFIWDMBQ/
https://security.gentoo.org/glsa/201709-06
https://www.exploit-db.com/exploits/42779/

Copyright 2024, cxsecurity.com

 

Back to Top