ID CVE-2017-5524
Summary Plone 4.x through 4.3.11 and 5.x through 5.0.6 allow remote attackers to bypass a sandbox protection mechanism and obtain sensitive information by leveraging the Python string format method.
References
Vulnerable Configurations
  • cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:a1:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:a1:*:*:*:*:*:*
  • cpe:2.3:a:plone:plone:5.1:a2:*:*:*:*:*:*
    cpe:2.3:a:plone:plone:5.1:a2:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-134
CAPEC
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Format String Injection
    An adversary includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An adversary can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the adversary can write to the program stack.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 95679
confirm https://plone.org/security/hotfix/20170117/sandbox-escape
mlist [oss-security] 20170118 Re: CVE Request: Plone Sandbox escape vulnerability
Last major update 03-10-2019 - 00:03
Published 23-03-2017 - 16:59
Last modified 03-10-2019 - 00:03
Back to Top