Lucene search

K
cve[email protected]CVE-2017-15924
HistoryOct 27, 2017 - 4:29 p.m.

CVE-2017-15924

2017-10-2716:29:00
CWE-78
web.nvd.nist.gov
49
2
cve-2017-15924
manager.c
ss-manager
shadowsocks-libev
command injection
json configuration
udp traffic
vulnerability
security
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.5%

In manager.c in ss-manager in shadowsocks-libev 3.1.0, improper parsing allows command injection via shell metacharacters in a JSON configuration request received via 127.0.0.1 UDP traffic, related to the add_server, build_config, and construct_command_line functions.

Affected configurations

NVD
Node
shadowsocksshadowsocks-libevMatch1.3
OR
shadowsocksshadowsocks-libevMatch1.3.2
OR
shadowsocksshadowsocks-libevMatch1.4.0
OR
shadowsocksshadowsocks-libevMatch1.4.1
OR
shadowsocksshadowsocks-libevMatch1.4.2
OR
shadowsocksshadowsocks-libevMatch1.4.3
OR
shadowsocksshadowsocks-libevMatch1.4.4
OR
shadowsocksshadowsocks-libevMatch1.4.5
OR
shadowsocksshadowsocks-libevMatch1.4.6
OR
shadowsocksshadowsocks-libevMatch1.4.7
OR
shadowsocksshadowsocks-libevMatch1.4.8
OR
shadowsocksshadowsocks-libevMatch1.5.0
OR
shadowsocksshadowsocks-libevMatch1.5.1
OR
shadowsocksshadowsocks-libevMatch1.5.2
OR
shadowsocksshadowsocks-libevMatch1.5.3
OR
shadowsocksshadowsocks-libevMatch1.6.1
OR
shadowsocksshadowsocks-libevMatch1.6.2
OR
shadowsocksshadowsocks-libevMatch1.6.3
OR
shadowsocksshadowsocks-libevMatch1.6.4
OR
shadowsocksshadowsocks-libevMatch2.0.1
OR
shadowsocksshadowsocks-libevMatch2.0.2
OR
shadowsocksshadowsocks-libevMatch2.0.3
OR
shadowsocksshadowsocks-libevMatch2.0.4
OR
shadowsocksshadowsocks-libevMatch2.0.5
OR
shadowsocksshadowsocks-libevMatch2.0.6
OR
shadowsocksshadowsocks-libevMatch2.0.7
OR
shadowsocksshadowsocks-libevMatch2.0.8
OR
shadowsocksshadowsocks-libevMatch2.1.0
OR
shadowsocksshadowsocks-libevMatch2.1.1
OR
shadowsocksshadowsocks-libevMatch2.1.2
OR
shadowsocksshadowsocks-libevMatch2.1.3
OR
shadowsocksshadowsocks-libevMatch2.1.4
OR
shadowsocksshadowsocks-libevMatch2.2.0
OR
shadowsocksshadowsocks-libevMatch2.2.1
OR
shadowsocksshadowsocks-libevMatch2.2.2
OR
shadowsocksshadowsocks-libevMatch2.2.3
OR
shadowsocksshadowsocks-libevMatch2.3.0
OR
shadowsocksshadowsocks-libevMatch2.3.1
OR
shadowsocksshadowsocks-libevMatch2.3.2
OR
shadowsocksshadowsocks-libevMatch2.3.3
OR
shadowsocksshadowsocks-libevMatch2.4.0
OR
shadowsocksshadowsocks-libevMatch2.4.1
OR
shadowsocksshadowsocks-libevMatch2.4.2
OR
shadowsocksshadowsocks-libevMatch2.4.3
OR
shadowsocksshadowsocks-libevMatch2.4.4
OR
shadowsocksshadowsocks-libevMatch2.4.5
OR
shadowsocksshadowsocks-libevMatch2.4.6
OR
shadowsocksshadowsocks-libevMatch2.4.7
OR
shadowsocksshadowsocks-libevMatch2.4.8
OR
shadowsocksshadowsocks-libevMatch2.5.0
OR
shadowsocksshadowsocks-libevMatch2.5.1
OR
shadowsocksshadowsocks-libevMatch2.5.2
OR
shadowsocksshadowsocks-libevMatch2.5.3
OR
shadowsocksshadowsocks-libevMatch2.5.4
OR
shadowsocksshadowsocks-libevMatch2.5.5
OR
shadowsocksshadowsocks-libevMatch2.5.6
OR
shadowsocksshadowsocks-libevMatch2.6.0
OR
shadowsocksshadowsocks-libevMatch2.6.1
OR
shadowsocksshadowsocks-libevMatch2.6.2
OR
shadowsocksshadowsocks-libevMatch2.6.3
OR
shadowsocksshadowsocks-libevMatch3.0.0
OR
shadowsocksshadowsocks-libevMatch3.0.1
OR
shadowsocksshadowsocks-libevMatch3.0.2
OR
shadowsocksshadowsocks-libevMatch3.0.3
OR
shadowsocksshadowsocks-libevMatch3.0.4
OR
shadowsocksshadowsocks-libevMatch3.0.5
OR
shadowsocksshadowsocks-libevMatch3.0.6
OR
shadowsocksshadowsocks-libevMatch3.0.7
OR
shadowsocksshadowsocks-libevMatch3.0.8
OR
shadowsocksshadowsocks-libevMatch3.1.0
Node
debiandebian_linuxMatch9.2

Social References

More

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.5%