Lucene search

K
cve[email protected]CVE-2017-14330
HistoryOct 23, 2017 - 8:29 a.m.

CVE-2017-14330

2017-10-2308:29:00
CWE-269
web.nvd.nist.gov
29
cve-2017-14330
extreme exos
privilege escalation
nvd
security vulnerability

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Extreme EXOS 16.x, 21.x, and 22.x allows administrators to obtain a root shell via vectors involving a privileged process.

Affected configurations

NVD
Node
extremenetworksextremexosMatch15.7
OR
extremenetworksextremexosMatch16.1.2
OR
extremenetworksextremexosMatch16.1.3
OR
extremenetworksextremexosMatch16.1.4
OR
extremenetworksextremexosMatch16.2
OR
extremenetworksextremexosMatch16.2.2
OR
extremenetworksextremexosMatch16.2.3
OR
extremenetworksextremexosMatch16.2.4
OR
extremenetworksextremexosMatch21.1
OR
extremenetworksextremexosMatch21.1.1
OR
extremenetworksextremexosMatch21.1.2
OR
extremenetworksextremexosMatch21.1.3
OR
extremenetworksextremexosMatch21.1.4
OR
extremenetworksextremexosMatch22.1
OR
extremenetworksextremexosMatch22.2
OR
extremenetworksextremexosMatch22.3
OR
extremenetworksextremexosMatch22.4

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2017-14330