Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-2292
HistoryJun 30, 2017 - 12:00 a.m.

CVE-2017-2292

2017-06-3000:00:00
ubuntu.com
ubuntu.com
6

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

37.8%

Versions of MCollective prior to 2.10.4 deserialized YAML from agents
without calling safe_load, allowing the potential for arbitrary code
execution on the server. The fix for this is to call YAML.safe_load on
input. This has been tested in all Puppet-supplied MCollective plugins, but
there is a chance that third-party plugins could rely on this insecure
behavior.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchmcollective< anyUNKNOWN
ubuntu16.04noarchmcollective< anyUNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

37.8%