CVE-2017-11610

The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.3.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXGWOJNSWWK2TTWQJZJUP66FLFIWDMBQ/', 'name': 'FEDORA-2017-713430fb15', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMSCGMM477N64Z3BM34RWYBGSLK466B/', 'name': 'FEDORA-2017-307eab89e1', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTPDZV4ZRICDYAYZVUHSYZAYDLRMG2IM/', 'name': 'FEDORA-2017-85eb9f7a36', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DTPDZV4ZRICDYAYZVUHSYZAYDLRMG2IM/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4GMSCGMM477N64Z3BM34RWYBGSLK466B/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXGWOJNSWWK2TTWQJZJUP66FLFIWDMBQ/ -

Information

Published : 2017-08-23 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11610

Mitre link : CVE-2017-11610

CVE.ORG link : CVE-2017-11610


JSON object : View

Products Affected

supervisord

  • supervisor

fedoraproject

  • fedora

debian

  • debian_linux

redhat

  • cloudforms
CWE
CWE-276

Incorrect Default Permissions