8.8
HIGH
CVE-2017-14500
Newsbeuter Podbeuter OS Command Injection
Description

Improper Neutralization of Special Elements used in an OS Command in the podcast playback function of Podbeuter in Newsbeuter 0.3 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item with a media enclosure (i.e., a podcast file) that includes shell metacharacters in its filename, related to pb_controller.cpp and queueloader.cpp, a different vulnerability than CVE-2017-12904.

INFO

Published Date :

Sept. 17, 2017, 5:29 a.m.

Last Modified :

Oct. 21, 2020, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-14500 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Newsbeuter newsbeuter
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14500 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14500 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 21, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4585-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3977 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260 No Types Assigned https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260 Patch
    Changed Reference Type http://openwall.com/lists/oss-security/2017/09/16/1 No Types Assigned http://openwall.com/lists/oss-security/2017/09/16/1 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/akrennmair/newsbeuter/issues/598 No Types Assigned https://github.com/akrennmair/newsbeuter/issues/598 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333 No Types Assigned https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333 Patch
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:newsbeuter:newsbeuter:0.3:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.4:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.5:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.6:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.7:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.8:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.8.1:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.8.2:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.9:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:1.0:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:1.1:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:1.2:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:1.3:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.0:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.1:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.2:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.3:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.4:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.5:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.6:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.7:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.8:*:*:*:*:*:*:* *cpe:2.3:a:newsbeuter:newsbeuter:2.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-14500 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.24 }} 0.08%

score

0.91167

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability