CVE-2017-14591
Vulnerability from cvelistv5
Published
2017-11-29 21:00
Modified
2024-09-16 20:46
Severity
Summary
Atlassian Fisheye and Crucible versions less than 4.4.3 and version 4.5.0 are vulnerable to argument injection through filenames in Mercurial repositories, allowing attackers to execute arbitrary code on a system running the impacted software.
References
SourceURLTags
security@atlassian.comhttp://www.securityfocus.com/bid/102194Third Party Advisory, VDB Entry
security@atlassian.comhttps://confluence.atlassian.com/x/plcGOIssue Tracking, Mitigation, Vendor Advisory
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:34:38.497Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://confluence.atlassian.com/x/plcGO"
          },
          {
            "name": "102194",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102194"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fisheye and Crucible",
          "vendor": "Atlassian",
          "versions": [
            {
              "status": "affected",
              "version": "Versions less than 4.4.3 OR version 4.5.0"
            }
          ]
        }
      ],
      "datePublic": "2017-11-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Atlassian Fisheye and Crucible versions less than 4.4.3 and version 4.5.0 are vulnerable to argument injection through filenames in Mercurial repositories, allowing attackers to execute arbitrary code on a system running the impacted software."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Arbitrary Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-16T10:57:01",
        "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
        "shortName": "atlassian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://confluence.atlassian.com/x/plcGO"
        },
        {
          "name": "102194",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102194"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@atlassian.com",
          "DATE_PUBLIC": "2017-11-29T00:00:00",
          "ID": "CVE-2017-14591",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fisheye and Crucible",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions less than 4.4.3 OR version 4.5.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Atlassian"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Atlassian Fisheye and Crucible versions less than 4.4.3 and version 4.5.0 are vulnerable to argument injection through filenames in Mercurial repositories, allowing attackers to execute arbitrary code on a system running the impacted software."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Arbitrary Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://confluence.atlassian.com/x/plcGO",
              "refsource": "CONFIRM",
              "url": "https://confluence.atlassian.com/x/plcGO"
            },
            {
              "name": "102194",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102194"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66",
    "assignerShortName": "atlassian",
    "cveId": "CVE-2017-14591",
    "datePublished": "2017-11-29T21:00:00Z",
    "dateReserved": "2017-09-19T00:00:00",
    "dateUpdated": "2024-09-16T20:46:54.683Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-14591\",\"sourceIdentifier\":\"security@atlassian.com\",\"published\":\"2017-11-29T21:29:00.217\",\"lastModified\":\"2017-12-20T20:37:29.040\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Atlassian Fisheye and Crucible versions less than 4.4.3 and version 4.5.0 are vulnerable to argument injection through filenames in Mercurial repositories, allowing attackers to execute arbitrary code on a system running the impacted software.\"},{\"lang\":\"es\",\"value\":\"Atlassian Fisheye y Crucible en versiones anteriores a la 4.3 y la versi\u00f3n 4.5.0 son vulnerables a una inyecci\u00f3n de argumentos mediante nombres de archivo en repositorios Mercurial. Esto permite que los atacantes ejecuten c\u00f3digo arbitrario en un sistema que ejecute el software afectado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.0,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":2.2,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-88\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:crucible:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.4.3\",\"matchCriteriaId\":\"8D3D670E-B0C7-4D4F-8E9B-C74BC2400146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:crucible:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E86BAE07-084C-411C-AAD9-676E8FC50703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:fisheye:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.4.3\",\"matchCriteriaId\":\"DE9E2E63-BA2B-487D-90C2-45D0DDBED383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:atlassian:fisheye:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC4FA7F3-F6C3-4976-9E2A-2C7A6FE8329D\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/102194\",\"source\":\"security@atlassian.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://confluence.atlassian.com/x/plcGO\",\"source\":\"security@atlassian.com\",\"tags\":[\"Issue Tracking\",\"Mitigation\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...