Lucene search

K
jvnJapan Vulnerability NotesJVN:56132776
HistoryMar 02, 2018 - 12:00 a.m.

JVN#56132776: Multiple vulnerabilities in Jubatus

2018-03-0200:00:00
Japan Vulnerability Notes
jvn.jp
50

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

0.003 Low

EPSS

Percentile

65.3%

Jubatus provided by Jubatus Community contains multiple vulnerabilities listed below.

Arbitrary code execution - CVE-2018-0524

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 5.6
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P Base Score: 6.8

Directory traversal (CWE-22) - CVE-2018-0525

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N Base Score: 5.8
CVSS v2 AV:N/AC:M/Au:N/C:P/I:N/A:N Base Score: 4.3

Impact

The possible impact of each vulnerability is as follows:

  • A remote attacker may execute arbitrary code - CVE-2018-0524
  • A remote attacker may create an arbitrary file or alter an existing file on the server - CVE-2018-0525

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Jubatus 1.0.2 and earlier

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

0.003 Low

EPSS

Percentile

65.3%

Related for JVN:56132776