Lucene search

K
cve[email protected]CVE-2018-1331
HistoryJul 10, 2018 - 5:29 p.m.

CVE-2018-1331

2018-07-1017:29:00
web.nvd.nist.gov
45
cve-2018-1331
apache storm
security vulnerability
nvd
arbitrary code execution

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.9%

In Apache Storm 0.10.0 through 0.10.2, 1.0.0 through 1.0.6, 1.1.0 through 1.1.2, and 1.2.0 through 1.2.1, an attacker with access to a secure storm cluster in some cases could execute arbitrary code as a different user.

Affected configurations

NVD
Node
apachestormRange0.10.00.10.2
OR
apachestormRange1.0.01.0.6
OR
apachestormRange1.1.01.1.2
OR
apachestormRange1.2.01.2.1

CNA Affected

[
  {
    "product": "Apache Storm",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "0.10.0 through 0.10.2"
      },
      {
        "status": "affected",
        "version": "1.0.0 through 1.0.6"
      },
      {
        "status": "affected",
        "version": "1.1.0 through 1.1.2"
      },
      {
        "status": "affected",
        "version": "1.2.0 through 1.2.1"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.9%