gsd-2017-2595
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2017-2595",
    "description": "It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal.",
    "id": "GSD-2017-2595",
    "references": [
      "https://access.redhat.com/errata/RHSA-2017:3458",
      "https://access.redhat.com/errata/RHSA-2017:3456",
      "https://access.redhat.com/errata/RHSA-2017:3455",
      "https://access.redhat.com/errata/RHSA-2017:3454",
      "https://access.redhat.com/errata/RHSA-2017:1552",
      "https://access.redhat.com/errata/RHSA-2017:1551",
      "https://access.redhat.com/errata/RHSA-2017:1550",
      "https://access.redhat.com/errata/RHSA-2017:1549",
      "https://access.redhat.com/errata/RHSA-2017:1548",
      "https://access.redhat.com/errata/RHSA-2017:1412",
      "https://access.redhat.com/errata/RHSA-2017:1411",
      "https://access.redhat.com/errata/RHSA-2017:1410",
      "https://access.redhat.com/errata/RHSA-2017:1409"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2017-2595"
      ],
      "details": "It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal.",
      "id": "GSD-2017-2595",
      "modified": "2023-12-13T01:21:05.544875Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2017-2595",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "wildfly",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "[UNKNOWN]"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-22",
                "lang": "eng",
                "value": "CWE-22"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3454",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3454"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3455",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3455"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3456",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3456"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3458",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3458"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2017-1409.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2017-1551.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-1551.html"
          },
          {
            "name": "http://www.securityfocus.com/bid/98967",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/98967"
          },
          {
            "name": "http://www.securitytracker.com/id/1038757",
            "refsource": "MISC",
            "url": "http://www.securitytracker.com/id/1038757"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:1410",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:1410"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:1411",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:1411"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:1412",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:1412"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:1548",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:1548"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:1549",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:1549"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:1550",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:1550"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:1552",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:1552"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2595",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2595"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2017-2595"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-22"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2595",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2595"
            },
            {
              "name": "RHSA-2017:3458",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3458"
            },
            {
              "name": "RHSA-2017:3456",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3456"
            },
            {
              "name": "RHSA-2017:3455",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3455"
            },
            {
              "name": "RHSA-2017:3454",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3454"
            },
            {
              "name": "RHSA-2017:1552",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1552"
            },
            {
              "name": "RHSA-2017:1550",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1550"
            },
            {
              "name": "RHSA-2017:1549",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1549"
            },
            {
              "name": "RHSA-2017:1548",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1548"
            },
            {
              "name": "RHSA-2017:1412",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1412"
            },
            {
              "name": "RHSA-2017:1411",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1411"
            },
            {
              "name": "RHSA-2017:1410",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1410"
            },
            {
              "name": "1038757",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1038757"
            },
            {
              "name": "98967",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/98967"
            },
            {
              "name": "RHSA-2017:1551",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-1551.html"
            },
            {
              "name": "RHSA-2017:1409",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2019-10-09T23:26Z",
      "publishedDate": "2018-07-27T15:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...