CVE-2017-10906

Escape sequence injection vulnerability in Fluentd versions 0.12.29 through 0.12.40 may allow an attacker to change the terminal UI or execute arbitrary commands on the device via unspecified vectors.
References
Link Resource
https://access.redhat.com/errata/RHSA-2018:2225 Third Party Advisory
https://github.com/fluent/fluentd/blob/v0.12/CHANGELOG.md#bug-fixes Issue Tracking Release Notes Third Party Advisory
https://github.com/fluent/fluentd/pull/1733 Issue Tracking Patch Third Party Advisory
https://jvn.jp/en/vu/JVNVU95124098/index.html Issue Tracking Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fluentd:fluentd:0.12.29:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.30:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.31:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.32:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.33:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.34:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.35:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.36:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.37:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.38:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.39:*:*:*:*:*:*:*
cpe:2.3:a:fluentd:fluentd:0.12.40:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

History

04 Aug 2021, 17:14

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

Information

Published : 2017-12-08 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10906

Mitre link : CVE-2017-10906

CVE.ORG link : CVE-2017-10906


JSON object : View

Products Affected

fluentd

  • fluentd

redhat

  • openstack