Executive Summary

Informations
Name CVE-2017-2295 First vendor Publication 2017-07-05
Vendor Cve Last vendor Modification 2018-05-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 5.8 Temporal Score 8.2
Exploitabality Sub Score 1.8
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format. This could be used to force YAML deserialization in an unsafe manner, which would lead to remote code execution. This change constrains the format of data on the wire to PSON or safely decoded YAML.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2295

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 213
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2113-1.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-835.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b9b66117bb.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1012.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-849.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3308-1.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8ad8d1bd86.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3862.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98582
CONFIRM https://puppet.com/security/cve/cve-2017-2295
DEBIAN http://www.debian.org/security/2017/dsa-3862

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2022-01-26 01:27:59
  • Multiple Updates
2022-01-25 12:27:45
  • Multiple Updates
2021-09-10 01:25:27
  • Multiple Updates
2021-05-04 13:00:36
  • Multiple Updates
2021-04-22 02:14:11
  • Multiple Updates
2020-05-23 02:05:29
  • Multiple Updates
2020-05-23 00:59:32
  • Multiple Updates
2019-07-11 12:09:01
  • Multiple Updates
2019-06-25 12:09:12
  • Multiple Updates
2018-05-25 00:19:55
  • Multiple Updates
2018-05-24 17:19:36
  • Multiple Updates
2018-02-27 01:04:01
  • Multiple Updates
2017-11-22 12:08:13
  • Multiple Updates
2017-11-04 09:23:49
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-07-27 13:24:10
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-15 09:23:55
  • Multiple Updates
2017-07-07 09:21:32
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-07-05 21:22:59
  • First insertion