Vulnerabilites related to cobblerd - cobbler
Vulnerability from fkie_nvd
Published
2018-08-20 20:29
Modified
2024-11-21 03:39
Severity ?
Summary
Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via "network connectivity". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/cobbler/cobbler/issues/1916 | Issue Tracking, Vendor Advisory | |
cve@mitre.org | https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/cobbler/cobbler/issues/1916 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/ | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:*", "matchCriteriaId": "8841C1D9-95CB-49E2-9D2B-E4CF90D80E3F", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via \"network connectivity\". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931." }, { "lang": "es", "value": "Cobbler en su versi\u00f3n Verified, tal y como est\u00e1 presente en Cobbler en versiones 2.6.11+, aunque la inspecci\u00f3n del c\u00f3digo sugiere que al menos las versiones 2.0.0+ o incluso anteriores podr\u00edan ser vulnerables, contiene una vulnerabilidad de control de acceso incorrecto en la API XMLRPC de Cobbler (/cobbler_api) que puede resultar en un escalado de privilegios, manipulaci\u00f3n o exfiltraci\u00f3n de datos o la captura de credenciales LDAP. Este ataque parece ser explotable mediante conectividad de red. Se puede aprovechar la validaci\u00f3n incorrecta de tokens de seguridad en los endpoints de la API. N\u00f3tese que esta vulnerabilidad es diferente de CVE-2018-10931." } ], "id": "CVE-2018-1000226", "lastModified": "2024-11-21T03:39:58.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-20T20:29:01.847", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/cobbler/cobbler/issues/1916" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/cobbler/cobbler/issues/1916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-05-14 00:55
Modified
2025-04-12 10:46
Severity ?
Summary
Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cobblerd:cobbler:2.4.0:-:*:*:*:*:*:*", "matchCriteriaId": "77E45FEE-77FD-4E38-A437-530DB0FB0726", "vulnerable": true }, { "criteria": "cpe:2.3:a:cobblerd:cobbler:2.4.0:1:*:*:*:*:*:*", "matchCriteriaId": "0875D8D3-9421-4E74-AC82-00F444971EFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cobblerd:cobbler:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "A83D8CA5-9B9D-4BFF-8DBF-4EFD79AA9485", "vulnerable": true }, { "criteria": "cpe:2.3:a:cobblerd:cobbler:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B202661-286F-45BD-9402-BF744AD23521", "vulnerable": true }, { "criteria": "cpe:2.3:a:cobblerd:cobbler:2.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "DCAB8299-192E-45A3-96DA-A2D047A30639", "vulnerable": true }, { "criteria": "cpe:2.3:a:cobblerd:cobbler:2.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C55580F-7FA7-445C-AC12-FC145C5EBF1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cobblerd:cobbler:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF231D52-CB23-4312-80E0-B4E3A0AB69DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile." }, { "lang": "es", "value": "Vulnerabilidad de recorrido de directorio absoluto en la interfaz web en Cobbler 2.4.x hasta 2.6.x permite a usuarios remotos autenticados leer archivos arbitrarios a trav\u00e9s del campo Kickstart en un perfil." } ], "id": "CVE-2014-3225", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-05-14T00:55:11.057", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html" }, { "source": "cve@mitre.org", "url": "http://seclists.org/oss-sec/2014/q2/273" }, { "source": "cve@mitre.org", "url": "http://seclists.org/oss-sec/2014/q2/274" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/33252" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/106759" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/532094/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/67277" }, { "source": "cve@mitre.org", "url": "https://github.com/cobbler/cobbler/issues/939" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://www.youtube.com/watch?v=vuBaoQUFEYQ\u0026feature=youtu.be" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2014/q2/273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2014/q2/274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/33252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/106759" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/532094/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/67277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/cobbler/cobbler/issues/939" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://www.youtube.com/watch?v=vuBaoQUFEYQ\u0026feature=youtu.be" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-19 16:15
Modified
2024-11-21 01:33
Severity ?
Summary
cobbler: Web interface lacks CSRF protection when using Django framework
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2012/04/12/10 | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/security/cve/cve-2011-4952 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4952 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://security-tracker.debian.org/tracker/CVE-2011-4952 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2012/04/12/10 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/cve-2011-4952 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4952 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-tracker.debian.org/tracker/CVE-2011-4952 | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cobblerd:cobbler:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB14EA-6617-42FD-8D8E-743B0DF942EA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "cobbler: Web interface lacks CSRF protection when using Django framework" }, { "lang": "es", "value": "cobbler: La interfaz web carece de protecci\u00f3n contra un CSRF cuando es usado el framework Django." } ], "id": "CVE-2011-4952", "lastModified": "2024-11-21T01:33:21.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-19T16:15:10.837", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2011-4952" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4952" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4952" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2011-4952" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4952" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4952" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-19 16:15
Modified
2024-11-21 01:33
Severity ?
Summary
cobbler has local privilege escalation via the use of insecure location for PYTHON_EGG_CACHE
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cobblerd:cobbler:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB14EA-6617-42FD-8D8E-743B0DF942EA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "cobbler has local privilege escalation via the use of insecure location for PYTHON_EGG_CACHE" }, { "lang": "es", "value": "cobbler presenta una escalada de privilegios locales mediante el uso de una ubicaci\u00f3n no segura para PYTHON_EGG_CACHE." } ], "id": "CVE-2011-4954", "lastModified": "2024-11-21T01:33:21.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-19T16:15:10.930", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2011-4954" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2011-4954" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4954" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2011-4954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2011-4954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4954" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-20 20:29
Modified
2024-11-21 03:39
Severity ?
Summary
Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via "network connectivity". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/cobbler/cobbler/issues/1917 | Third Party Advisory | |
cve@mitre.org | https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/cobbler/cobbler/issues/1917 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/ | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:*", "matchCriteriaId": "2089F664-4268-4FDC-8D46-BE2B18BAB6BC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via \"network connectivity\". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api)." }, { "lang": "es", "value": "Cobbler en su versi\u00f3n Verified, tal y como est\u00e1 presente en Cobbler en versiones 2.6.11+, aunque la inspecci\u00f3n del c\u00f3digo sugiere que al menos las versiones 2.0.0+ o incluso anteriores podr\u00edan ser vulnerables, contiene una vulnerabilidad Cross-Site Scripting (XSS) en cobbler-web que puede resultar en un escalado de privilegios a admin. Este ataque parece ser explotable mediante conectividad de red. El env\u00edo de cargas \u00fatiles JavaScript no autenticadas a la API XMLRPC de Cobbler (/cobbler_api)." } ], "id": "CVE-2018-1000225", "lastModified": "2024-11-21T03:39:58.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-20T20:29:01.720", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/cobbler/cobbler/issues/1917" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/cobbler/cobbler/issues/1917" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2018-1000226 (GCVE-0-2018-1000226)
Vulnerability from cvelistv5
Published
2018-08-20 20:00
Modified
2024-08-05 12:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via "network connectivity". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:40:46.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cobbler/cobbler/issues/1916" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-08-02T00:00:00", "datePublic": "2018-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via \"network connectivity\". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-01T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cobbler/cobbler/issues/1916" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-08-02T16:41:53.516803", "DATE_REQUESTED": "2018-08-02T16:12:25", "ID": "CVE-2018-1000226", "REQUESTER": "cvereports@movermeyer.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Incorrect Access Control vulnerability in XMLRPC API (/cobbler_api) that can result in Privilege escalation, data manipulation or exfiltration, LDAP credential harvesting. This attack appear to be exploitable via \"network connectivity\". Taking advantage of improper validation of security tokens in API endpoints. Please note this is a different issue than CVE-2018-10931." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/", "refsource": "MISC", "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" }, { "name": "https://github.com/cobbler/cobbler/issues/1916", "refsource": "CONFIRM", "url": "https://github.com/cobbler/cobbler/issues/1916" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-1000226", "datePublished": "2018-08-20T20:00:00", "dateReserved": "2018-08-02T00:00:00", "dateUpdated": "2024-08-05T12:40:46.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-3225 (GCVE-0-2014-3225)
Vulnerability from cvelistv5
Published
2014-05-14 00:00
Modified
2024-08-06 10:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:35:57.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20140508 Re: CVE Request - Local File inclusion in Cobbler", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q2/274" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/cobbler/cobbler/issues/939" }, { "name": "106759", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/106759" }, { "name": "67277", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67277" }, { "name": "[oss-security] 20140508 CVE Request - Local File inclusion in Cobbler", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q2/273" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.youtube.com/watch?v=vuBaoQUFEYQ\u0026feature=youtu.be" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html" }, { "name": "20140513 FD - Cobbler Arbitrary File Read CVE-2014-3225", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/532094/100/0/threaded" }, { "name": "33252", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/33252" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20140508 Re: CVE Request - Local File inclusion in Cobbler", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q2/274" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cobbler/cobbler/issues/939" }, { "name": "106759", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/106759" }, { "name": "67277", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/67277" }, { "name": "[oss-security] 20140508 CVE Request - Local File inclusion in Cobbler", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q2/273" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.youtube.com/watch?v=vuBaoQUFEYQ\u0026feature=youtu.be" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html" }, { "name": "20140513 FD - Cobbler Arbitrary File Read CVE-2014-3225", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/532094/100/0/threaded" }, { "name": "33252", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/33252" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-3225", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20140508 Re: CVE Request - Local File inclusion in Cobbler", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q2/274" }, { "name": "https://github.com/cobbler/cobbler/issues/939", "refsource": "MISC", "url": "https://github.com/cobbler/cobbler/issues/939" }, { "name": "106759", "refsource": "OSVDB", "url": "http://www.osvdb.org/106759" }, { "name": "67277", "refsource": "BID", "url": "http://www.securityfocus.com/bid/67277" }, { "name": "[oss-security] 20140508 CVE Request - Local File inclusion in Cobbler", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q2/273" }, { "name": "https://www.youtube.com/watch?v=vuBaoQUFEYQ\u0026feature=youtu.be", "refsource": "MISC", "url": "https://www.youtube.com/watch?v=vuBaoQUFEYQ\u0026feature=youtu.be" }, { "name": "http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html" }, { "name": "20140513 FD - Cobbler Arbitrary File Read CVE-2014-3225", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/532094/100/0/threaded" }, { "name": "33252", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/33252" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-3225", "datePublished": "2014-05-14T00:00:00", "dateReserved": "2014-05-06T00:00:00", "dateUpdated": "2024-08-06T10:35:57.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-4954 (GCVE-0-2011-4954)
Vulnerability from cvelistv5
Published
2019-11-19 15:41
Modified
2024-08-07 00:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Local privilege escalation due use of insecure (world writable) location for PYTHON_EGG_CACHE cache
Summary
cobbler has local privilege escalation via the use of insecure location for PYTHON_EGG_CACHE
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:23:38.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4954" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4954" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2011-4954" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2011-4954" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "cobbler", "vendor": "cobbler", "versions": [ { "status": "affected", "version": "2011-09-28" } ] } ], "descriptions": [ { "lang": "en", "value": "cobbler has local privilege escalation via the use of insecure location for PYTHON_EGG_CACHE" } ], "problemTypes": [ { "descriptions": [ { "description": "Local privilege escalation due use of insecure (world writable) location for PYTHON_EGG_CACHE cache", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-19T15:41:37", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4954" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4954" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2011-4954" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2011-4954" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4954", "datePublished": "2019-11-19T15:41:37", "dateReserved": "2011-12-23T00:00:00", "dateUpdated": "2024-08-07T00:23:38.937Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1000225 (GCVE-0-2018-1000225)
Vulnerability from cvelistv5
Published
2018-08-20 20:00
Modified
2024-08-05 12:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via "network connectivity". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:40:46.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cobbler/cobbler/issues/1917" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-08-02T00:00:00", "datePublic": "2018-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via \"network connectivity\". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-01T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cobbler/cobbler/issues/1917" }, { "tags": [ "x_refsource_MISC" ], "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-08-02T16:41:53.515834", "DATE_REQUESTED": "2018-08-02T16:09:44", "ID": "CVE-2018-1000225", "REQUESTER": "cvereports@movermeyer.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin.. This attack appear to be exploitable via \"network connectivity\". Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cobbler/cobbler/issues/1917", "refsource": "CONFIRM", "url": "https://github.com/cobbler/cobbler/issues/1917" }, { "name": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/", "refsource": "MISC", "url": "https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-1000225", "datePublished": "2018-08-20T20:00:00", "dateReserved": "2018-08-02T00:00:00", "dateUpdated": "2024-08-05T12:40:46.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-4952 (GCVE-0-2011-4952)
Vulnerability from cvelistv5
Published
2019-11-19 15:29
Modified
2024-08-07 00:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- UNKNOWN_TYPE
Summary
cobbler: Web interface lacks CSRF protection when using Django framework
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:23:39.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4952" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4952" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2011-4952" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "cobbler", "vendor": "cobbler", "versions": [ { "status": "affected", "version": "2011-09-28" } ] } ], "descriptions": [ { "lang": "en", "value": "cobbler: Web interface lacks CSRF protection when using Django framework" } ], "problemTypes": [ { "descriptions": [ { "description": "UNKNOWN_TYPE", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-19T15:29:47", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-tracker.debian.org/tracker/CVE-2011-4952" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4952" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2011-4952" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/12/10" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4952", "datePublished": "2019-11-19T15:29:47", "dateReserved": "2011-12-23T00:00:00", "dateUpdated": "2024-08-07T00:23:39.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }