All the vulnerabilites related to openSUSE - Tumbleweed
cve-2020-8026
Vulnerability from cvelistv5
Published
2020-08-07 09:25
Modified
2024-09-16 16:57
Severity ?
EPSS score ?
Summary
inn: non-root owned files
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.suse.com/show_bug.cgi?id=1172573 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00064.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00063.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00074.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00038.html | vendor-advisory, x_refsource_SUSE |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:48:24.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172573" }, { "name": "openSUSE-SU-2020:1271", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00064.html" }, { "name": "openSUSE-SU-2020:1272", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00063.html" }, { "name": "openSUSE-SU-2020:1304", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00074.html" }, { "name": "openSUSE-SU-2020:1427", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00038.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "openSUSE Leap 15.2", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.6.2-lp152.1.26", "status": "affected", "version": "inn", "versionType": "custom" } ] }, { "product": "openSUSE Tumbleweed", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.6.2-4.2", "status": "affected", "version": "inn", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.5.4-lp151.3.3.1", "status": "affected", "version": "inn", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Matthias Gerstner/Johannes Segitz of SUSE" } ], "datePublic": "2020-07-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root. This issue affects: openSUSE Leap 15.2 inn version 2.6.2-lp152.1.26 and prior versions. openSUSE Tumbleweed inn version 2.6.2-4.2 and prior versions. openSUSE Leap 15.1 inn version 2.5.4-lp151.3.3.1 and prior versions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276: Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-18T17:06:35", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172573" }, { "name": "openSUSE-SU-2020:1271", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00064.html" }, { "name": "openSUSE-SU-2020:1272", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00063.html" }, { "name": "openSUSE-SU-2020:1304", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00074.html" }, { "name": "openSUSE-SU-2020:1427", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00038.html" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1172573", "defect": [ "1172573" ], "discovery": "INTERNAL" }, "title": "inn: non-root owned files", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-07-24T00:00:00.000Z", "ID": "CVE-2020-8026", "STATE": "PUBLIC", "TITLE": "inn: non-root owned files" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "inn", "version_value": "2.6.2-lp152.1.26" } ] } }, { "product_name": "openSUSE Tumbleweed", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "inn", "version_value": "2.6.2-4.2" } ] } }, { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "inn", "version_value": "2.5.4-lp151.3.3.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Matthias Gerstner/Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root. This issue affects: openSUSE Leap 15.2 inn version 2.6.2-lp152.1.26 and prior versions. openSUSE Tumbleweed inn version 2.6.2-4.2 and prior versions. openSUSE Leap 15.1 inn version 2.5.4-lp151.3.3.1 and prior versions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-276: Incorrect Default Permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1172573", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172573" }, { "name": "openSUSE-SU-2020:1271", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00064.html" }, { "name": "openSUSE-SU-2020:1272", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00063.html" }, { "name": "openSUSE-SU-2020:1304", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00074.html" }, { "name": "openSUSE-SU-2020:1427", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00038.html" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1172573", "defect": [ "1172573" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2020-8026", "datePublished": "2020-08-07T09:25:13.939809Z", "dateReserved": "2020-01-27T00:00:00", "dateUpdated": "2024-09-16T16:57:41.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-49506
Vulnerability from cvelistv5
Published
2024-11-13 14:15
Modified
2024-11-21 16:14
Severity ?
EPSS score ?
Summary
Fixed temporary file path in aeon-checks allows fixing of disk encryption key
References
Impacted products
▼ | Vendor | Product |
---|---|---|
openSUSE | Tumbleweed | |
openSUSE | Tumbleweed |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-49506", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T15:04:50.876139Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T16:14:24.983Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "aeon-check", "product": "Tumbleweed", "vendor": "openSUSE", "versions": [ { "lessThan": "1.0.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "packageName": "tik", "product": "Tumbleweed", "vendor": "openSUSE", "versions": [ { "lessThan": "1.2.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Mattthias Gerstner of SUSE" } ], "datePublic": "2024-11-05T11:13:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Insecure creation of temporary files allows local users on systems with non-default configurations to cause denial of service or set the encryption key for a filesystem\u003cbr\u003e" } ], "value": "Insecure creation of temporary files allows local users on systems with non-default configurations to cause denial of service or set the encryption key for a filesystem" } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 7.3, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-377", "description": "CWE-377: Insecure Temporary File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T14:15:09.354Z", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-49506" } ], "source": { "discovery": "UNKNOWN" }, "title": "Fixed temporary file path in aeon-checks allows fixing of disk encryption key", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2024-49506", "datePublished": "2024-11-13T14:15:09.354Z", "dateReserved": "2024-10-15T13:20:07.748Z", "dateUpdated": "2024-11-21T16:14:24.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28321
Vulnerability from cvelistv5
Published
2022-09-19 21:10
Modified
2024-08-03 05:48
Severity ?
EPSS score ?
Summary
The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn't correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream.
References
▼ | URL | Tags |
---|---|---|
http://download.opensuse.org/source/distribution/openSUSE-current/repo/oss/src/ | x_refsource_MISC | |
https://www.suse.com/security/cve/CVE-2022-28321.html | x_refsource_MISC | |
https://bugzilla.suse.com/show_bug.cgi?id=1197654 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:48:37.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://download.opensuse.org/source/distribution/openSUSE-current/repo/oss/src/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.suse.com/security/cve/CVE-2022-28321.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197654" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn\u0027t correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-19T21:10:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://download.opensuse.org/source/distribution/openSUSE-current/repo/oss/src/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.suse.com/security/cve/CVE-2022-28321.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197654" } ], "source": { "discovery": "INTERNAL" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-28321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn\u0027t correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://download.opensuse.org/source/distribution/openSUSE-current/repo/oss/src/", "refsource": "MISC", "url": "http://download.opensuse.org/source/distribution/openSUSE-current/repo/oss/src/" }, { "name": "https://www.suse.com/security/cve/CVE-2022-28321.html", "refsource": "MISC", "url": "https://www.suse.com/security/cve/CVE-2022-28321.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1197654", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197654" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-28321", "datePublished": "2022-09-19T21:10:22", "dateReserved": "2022-04-01T00:00:00", "dateUpdated": "2024-08-03T05:48:37.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-31250
Vulnerability from cvelistv5
Published
2022-07-20 07:55
Modified
2024-09-17 01:06
Severity ?
EPSS score ?
Summary
keylime %post scriplet allows for privilege escalation from keylime user to root
References
Impacted products
▼ | Vendor | Product |
---|---|---|
openSUSE | Tumbleweed |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:11:39.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1200885" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tumbleweed", "vendor": "openSUSE", "versions": [ { "lessThan": "6.4.2-1.1", "status": "affected", "version": "keylime", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz from SUSE" } ], "datePublic": "2022-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in keylime of openSUSE Tumbleweed allows local attackers to escalate from the keylime user to root. This issue affects: openSUSE Tumbleweed keylime versions prior to 6.4.2-1.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-13T00:00:00", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1200885" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1200885", "defect": [ "1200885" ], "discovery": "INTERNAL" }, "title": "keylime %post scriplet allows for privilege escalation from keylime user to root", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2022-31250", "datePublished": "2022-07-20T07:55:11.167227Z", "dateReserved": "2022-05-20T00:00:00", "dateUpdated": "2024-09-17T01:06:35.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-25315
Vulnerability from cvelistv5
Published
2021-03-03 09:55
Modified
2024-09-16 21:03
Severity ?
EPSS score ?
Summary
salt-api unauthenticated remote code execution
References
Impacted products
▼ | Vendor | Product |
---|---|---|
SUSE | SUSE Linux Enterprise Server 15 SP 3 | |
openSUSE | Tumbleweed |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:03:04.112Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182382" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server 15 SP 3", "vendor": "SUSE", "versions": [ { "lessThan": "3002.2-3", "status": "affected", "version": "salt", "versionType": "custom" } ] }, { "product": "Tumbleweed", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "3002.2-2.1", "status": "affected", "version": "salt", "versionType": "custom" } ] } ], "datePublic": "2021-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE - CWE-287: Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-22T00:00:00", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182382" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1182382", "defect": [ "1182382" ], "discovery": "INTERNAL" }, "title": "salt-api unauthenticated remote code execution", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2021-25315", "datePublished": "2021-03-03T09:55:16.356867Z", "dateReserved": "2021-01-19T00:00:00", "dateUpdated": "2024-09-16T21:03:45.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32183
Vulnerability from cvelistv5
Published
2023-07-07 08:11
Modified
2024-11-14 19:43
Severity ?
EPSS score ?
Summary
Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users with access to the hacluster to escalate to root
This issue affects openSUSE Tumbleweed.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
openSUSE | Tumbleweed |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:10:23.763Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32183" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32183", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-14T19:42:58.703938Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-14T19:43:09.836Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "packageName": "hawk2", "product": "Tumbleweed", "vendor": "openSUSE", "versions": [ { "status": "unaffected", "version": "2.6.4+git.1682509819.1ff135ea-269.5" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Johannes Segitz (SUSE)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users with access to the hacluster to escalate to root\u003cbr\u003e\u003cp\u003eThis issue affects openSUSE Tumbleweed.\u003c/p\u003e" } ], "value": "Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users with access to the hacluster to escalate to root\nThis issue affects openSUSE Tumbleweed.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276: Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-07T08:12:28.190Z", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32183" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2023-32183", "datePublished": "2023-07-07T08:11:07.372Z", "dateReserved": "2023-05-04T08:30:59.320Z", "dateUpdated": "2024-11-14T19:43:09.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-49505
Vulnerability from cvelistv5
Published
2024-11-13 14:21
Modified
2024-11-13 18:38
Severity ?
EPSS score ?
Summary
XSS vulnerability found in OpenSuse MirrorCache
References
Impacted products
▼ | Vendor | Product |
---|---|---|
openSUSE | Tumbleweed |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:suse:opensuse_tumbleweed:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "opensuse_tumbleweed", "vendor": "suse", "versions": [ { "lessThan": "1.0.83", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-49505", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T18:37:28.470033Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:38:11.311Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "MirrorCache", "product": "Tumbleweed", "vendor": "openSUSE", "versions": [ { "lessThan": "1.083", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Erick Fernando Xavier de Oliveira" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in openSUSE Tumbleweed MirrorCache allows the execution of arbitrary JS via reflected XSS in the\u0026nbsp; REGEX and P parameters.\u003cbr\u003e\u003cp\u003eThis issue affects MirrorCache before 1.083.\u003c/p\u003e" } ], "value": "A Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in openSUSE Tumbleweed MirrorCache allows the execution of arbitrary JS via reflected XSS in the\u00a0 REGEX and P parameters.\nThis issue affects MirrorCache before 1.083." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 5.3, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T14:21:00.317Z", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-49505" } ], "source": { "discovery": "EXTERNAL" }, "title": "XSS vulnerability found in OpenSuse MirrorCache", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2024-49505", "datePublished": "2024-11-13T14:21:00.317Z", "dateReserved": "2024-10-15T13:20:07.748Z", "dateUpdated": "2024-11-13T18:38:11.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }