CVE-2017-15712

Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 4.3.0 and 5.0.0-beta1 to expose private files on the Oozie server process. The malicious user can construct a workflow XML file containing XML directives and configuration that reference sensitive files on the Oozie server host.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:oozie:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.2.0:incubating:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.0:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.1:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.1:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.3.2:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.0.0:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.0.1:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.0.1:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.1.0:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.2.0:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.3.0:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:4.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:5.0.0:beta1:*:*:*:*:*:*

History

07 Nov 2023, 02:40

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/4606709264fe7cb0285e2a12aca2d01a06b14cd58791c9fc32abd216@%3Cdev.oozie.apache.org%3E', 'name': '[dev] 20180215 [CVE-2017-15712] Apache Oozie Server vulnerability', 'tags': ['Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/4606709264fe7cb0285e2a12aca2d01a06b14cd58791c9fc32abd216%40%3Cdev.oozie.apache.org%3E -

Information

Published : 2018-02-19 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2017-15712

Mitre link : CVE-2017-15712

CVE.ORG link : CVE-2017-15712


JSON object : View

Products Affected

apache

  • oozie
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')