Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title XRootD: Remote code execution
Informations
Name GLSA-201903-11 First vendor Publication 2019-03-14
Vendor Gentoo Last vendor Modification 2019-03-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability was discovered in XRootD which could lead to the remote execution of code.

Background

A project that aims at giving high performance, scalable, and fault tolerant access to data repositories of many kinds.

Description

A shell command injection was discovered in XRootD.

Impact

A remote attacker could execute arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All XRootD users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/xrootd-4.8.3"

References

[ 1 ] CVE-2017-1000215 : https://nvd.nist.gov/vuln/detail/CVE-2017-1000215

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-11

Original Source

Url : http://security.gentoo.org/glsa/glsa-201903-11.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-03-14 05:18:31
  • First insertion