Lucene search

K
cvelistYugabyteCVELIST:CVE-2023-0575
HistoryFeb 09, 2023 - 4:12 p.m.

CVE-2023-0575 Remote Code Execution

2023-02-0916:12:46
CWE-94
CWE-642
Yugabyte
www.cve.org
5
cve-2023-0575
external control of critical state data
improper control of generation of code
code injection
yugabyte db
windows
linux
macos
ios
api manipulation
privilege abuse
program files backup py

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

48.1%

External Control of Critical State Data, Improper Control of Generation of Code (β€˜Code Injection’) vulnerability in YugaByte, Inc. Yugabyte DB on Windows, Linux, MacOS, iOS (DevopsBase.Java:execCommand, TableManager.Java:runCommand modules) allows API Manipulation, Privilege Abuse. This vulnerability is associated with program files backup.Py.

This issue affects Yugabyte DB: Lesser then 2.2.0.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "DevopsBase.java:execCommand",
      "TableManager.java:runCommand"
    ],
    "platforms": [
      "Linux",
      "Docker",
      "Kubernetes",
      "MacOS"
    ],
    "product": "YugabyteDB",
    "vendor": "YugabyteDB",
    "versions": [
      {
        "lessThan": "2.15",
        "status": "affected",
        "version": "2.0",
        "versionType": "2.0 to 2.14"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

48.1%

Related for CVELIST:CVE-2023-0575