Lucene search

K
cve[email protected]CVE-2017-8438
HistoryJun 05, 2017 - 2:29 p.m.

CVE-2017-8438

2017-06-0514:29:00
CWE-284
CWE-269
web.nvd.nist.gov
31
cve-2017-8438
elastic x-pack security
privilege escalation
run_as functionality
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

Elastic X-Pack Security versions 5.0.0 to 5.4.0 contain a privilege escalation bug in the run_as functionality. This bug prevents transitioning into the specified user specified in a run_as request. If a role has been created using a template that contains the _user properties, the behavior of run_as will be incorrect. Additionally if the run_as user specified does not exist, the transition will not happen.

Affected configurations

NVD
Node
elasticx-packMatch5.0.0
OR
elasticx-packMatch5.0.1
OR
elasticx-packMatch5.0.2
OR
elasticx-packMatch5.1.0
OR
elasticx-packMatch5.1.1
OR
elasticx-packMatch5.2.0
OR
elasticx-packMatch5.2.1
OR
elasticx-packMatch5.2.2
OR
elasticx-packMatch5.3.0
OR
elasticx-packMatch5.3.1
OR
elasticx-packMatch5.3.2
OR
elasticx-packMatch5.3.3
OR
elasticx-packMatch5.4.0

CNA Affected

[
  {
    "product": "X-Pack Security",
    "vendor": "Elastic",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0 to 5.4.0"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

Related for CVE-2017-8438