9.8
CRITICAL
CVE-2017-3195
Commvault Edge Communication Service (cvd) Buffer Overflow Vulnerability
Description

Commvault Edge Communication Service (cvd) prior to version 11 SP7 or version 11 SP6 with hotfix 590 is prone to a stack-based buffer overflow vulnerability that could lead to arbitrary code execution with administrative privileges.

INFO

Published Date :

Dec. 16, 2017, 2:29 a.m.

Last Modified :

Dec. 11, 2019, 11:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-3195 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Commvault edge
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3195.

URL Resource
http://kb.commvault.com/article/SEC0013 Patch Vendor Advisory
http://redr2e.com/commvault-edge-cve-2017-3195/ Third Party Advisory
http://www.securityfocus.com/bid/96941 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41823/ Exploit Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/214283 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3195 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3195 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:a:commvault:edge:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp1:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp2:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp3:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp4:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp5:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp6:*:*:*:*:*:* OR *cpe:2.3:a:commvault:edge:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:service_pack1:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:service_pack2:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:service_pack3:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:service_pack4:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:service_pack5:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:service_pack6:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE CERT/CC CWE-121
  • Initial Analysis by [email protected]

    Jan. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://kb.commvault.com/article/SEC0013 No Types Assigned http://kb.commvault.com/article/SEC0013 Patch, Vendor Advisory
    Changed Reference Type http://redr2e.com/commvault-edge-cve-2017-3195/ No Types Assigned http://redr2e.com/commvault-edge-cve-2017-3195/ Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/214283 No Types Assigned https://www.kb.cert.org/vuls/id/214283 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.exploit-db.com/exploits/41823/ No Types Assigned https://www.exploit-db.com/exploits/41823/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/96941 No Types Assigned http://www.securityfocus.com/bid/96941 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:commvault:edge:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp1:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp2:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp3:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp4:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp5:*:*:*:*:*:* *cpe:2.3:a:commvault:edge:11.0.0:sp6:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3195 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.45 }} -0.30%

score

0.90465

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability