cve-2014-0007
Vulnerability from cvelistv5
Published
2014-06-20 14:00
Modified
2024-08-06 08:58
Severity
Summary
The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:58:26.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://projects.theforeman.org/issues/6086"
          },
          {
            "name": "RHSA-2014:0770",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0770.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-20T13:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://projects.theforeman.org/issues/6086"
        },
        {
          "name": "RHSA-2014:0770",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0770.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-0007",
    "datePublished": "2014-06-20T14:00:00",
    "dateReserved": "2013-12-03T00:00:00",
    "dateUpdated": "2024-08-06T08:58:26.563Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-0007\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-06-20T14:55:06.717\",\"lastModified\":\"2023-02-13T00:29:47.573\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.\"},{\"lang\":\"es\",\"value\":\"Smart-Proxy en Foreman anterior a 1.4.5 y 1.5.x anterior a 1.5.1 permite a atacantes remotos ejecutar comandos arbitrarios a trav\u00e9s de metacaracteres de shell en el par\u00e1metro path en tftp/fetch_boot_file.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.4\",\"matchCriteriaId\":\"34ABC0F5-090E-4BD1-9B12-11975FAD872F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85D7723-0DF9-43C4-A0FF-5C2835C98DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29BA1DF0-D6D0-4D3D-9509-55AB11D2D336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"949634A2-38B2-4BBE-B73E-0D3FC34A7728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7A2CC92-CC4D-4CA7-9979-7414575F0E0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0142030F-4787-49ED-BD28-DCF6B08B2B65\"}]}]}],\"references\":[{\"url\":\"http://projects.theforeman.org/issues/6086\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0770.html\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...