Vulnerabilites related to SUSE - open build service
CVE-2011-4183 (GCVE-0-2011-4183)
Vulnerability from cvelistv5
Published
2018-06-13 13:00
Modified
2024-09-17 00:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in open build service allows remote attackers to upload arbitrary RPM files. Affected releases are SUSE open build service prior to 2.1.16.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SUSE | open build service |
Version: unspecified < 2.1.16 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:51.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=736243" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "open build service", "vendor": "SUSE", "versions": [ { "lessThan": "2.1.16", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2011-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in open build service allows remote attackers to upload arbitrary RPM files. Affected releases are SUSE open build service prior to 2.1.16." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:28", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=736243" } ], "source": { "defect": [ "736243" ], "discovery": "UNKNOWN" }, "title": "open build service allows anyone to upload rpms", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2011-12-12T00:00:00.000Z", "ID": "CVE-2011-4183", "STATE": "PUBLIC", "TITLE": "open build service allows anyone to upload rpms" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "open build service", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.1.16" } ] } } ] }, "vendor_name": "SUSE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in open build service allows remote attackers to upload arbitrary RPM files. Affected releases are SUSE open build service prior to 2.1.16." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e", "refsource": "CONFIRM", "url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=736243", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=736243" } ] }, "source": { "defect": [ "736243" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2011-4183", "datePublished": "2018-06-13T13:00:00Z", "dateReserved": "2011-10-25T00:00:00", "dateUpdated": "2024-09-17T00:11:18.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-4181 (GCVE-0-2011-4181)
Vulnerability from cvelistv5
Published
2018-06-11 15:00
Modified
2024-09-17 02:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in open build service allows remote attackers to gain access to source files even though source access is disabled. Affected releases are SUSE open build service up to and including version 2.1.15 (for 2.1) and before version 2.3.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SUSE | open build service |
Version: unspecified < Version: unspecified < 2.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:51.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=734003" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "open build service", "vendor": "SUSE", "versions": [ { "lessThanOrEqual": "2.1.15", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "2.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2011-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in open build service allows remote attackers to gain access to source files even though source access is disabled. Affected releases are SUSE open build service up to and including version 2.1.15 (for 2.1) and before version 2.3." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:28", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=734003" } ], "source": { "defect": [ "734003" ], "discovery": "INTERNAL" }, "title": "open build service information leak via unauthorized source access", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2011-12-06", "ID": "CVE-2011-4181", "STATE": "PUBLIC", "TITLE": "open build service information leak via unauthorized source access" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "open build service", "version": { "version_data": [ { "affected": "\u003c=", "version_affected": "\u003c=", "version_value": "2.1.15" }, { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.3" } ] } } ] }, "vendor_name": "SUSE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in open build service allows remote attackers to gain access to source files even though source access is disabled. Affected releases are SUSE open build service up to and including version 2.1.15 (for 2.1) and before version 2.3." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e", "refsource": "CONFIRM", "url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=734003", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=734003" } ] }, "source": { "defect": [ "734003" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2011-4181", "datePublished": "2018-06-11T15:00:00Z", "dateReserved": "2011-10-25T00:00:00", "dateUpdated": "2024-09-17T02:21:47.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-0796 (GCVE-0-2015-0796)
Vulnerability from cvelistv5
Published
2018-03-02 20:00
Modified
2024-09-16 23:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- creation of non-standard files
- CWE-434
Summary
In open buildservice 2.6 before 2.6.3, 2.5 before 2.5.7 and 2.4 before 2.4.8 the source service patch application could generate non-standard files like symlinks or device nodes, which could allow buildservice users to break of confinement or cause denial of service attacks on the source service.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SUSE | open build service |
Version: 2.6 < 2.6.3 Version: 2.5 < 2.5.7 Version: 2.4 < 2.4.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:26:10.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=941099" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openSUSE/open-build-service/commit/474a3db19498765f0118ba3dbc0b1cc90b0097fc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "open build service", "vendor": "SUSE", "versions": [ { "lessThan": "2.6.3", "status": "affected", "version": "2.6", "versionType": "custom" }, { "lessThan": "2.5.7", "status": "affected", "version": "2.5", "versionType": "custom" }, { "lessThan": "2.4.8", "status": "affected", "version": "2.4", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Marcus H\u00fcwe" } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "In open buildservice 2.6 before 2.6.3, 2.5 before 2.5.7 and 2.4 before 2.4.8 the source service patch application could generate non-standard files like symlinks or device nodes, which could allow buildservice users to break of confinement or cause denial of service attacks on the source service." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "creation of non-standard files", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:39", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=941099" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openSUSE/open-build-service/commit/474a3db19498765f0118ba3dbc0b1cc90b0097fc" } ], "source": { "defect": [ "941099" ], "discovery": "EXTERNAL" }, "title": "open build service source server symlink exploitation via source patch", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2015-08-13T00:00:00.000Z", "ID": "CVE-2015-0796", "STATE": "PUBLIC", "TITLE": "open build service source server symlink exploitation via source patch" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "open build service", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.6", "version_value": "2.6.3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.5", "version_value": "2.5.7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.4", "version_value": "2.4.8" } ] } } ] }, "vendor_name": "SUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Marcus H\u00fcwe" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In open buildservice 2.6 before 2.6.3, 2.5 before 2.5.7 and 2.4 before 2.4.8 the source service patch application could generate non-standard files like symlinks or device nodes, which could allow buildservice users to break of confinement or cause denial of service attacks on the source service." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "creation of non-standard files" } ] }, { "description": [ { "lang": "eng", "value": "CWE-434" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=941099", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=941099" }, { "name": "https://github.com/openSUSE/open-build-service/commit/474a3db19498765f0118ba3dbc0b1cc90b0097fc", "refsource": "CONFIRM", "url": "https://github.com/openSUSE/open-build-service/commit/474a3db19498765f0118ba3dbc0b1cc90b0097fc" } ] }, "source": { "defect": [ "941099" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2015-0796", "datePublished": "2018-03-02T20:00:00Z", "dateReserved": "2015-01-07T00:00:00", "dateUpdated": "2024-09-16T23:56:32.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-21949 (GCVE-0-2022-21949)
Vulnerability from cvelistv5
Published
2022-05-03 07:50
Modified
2024-09-16 21:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference
Summary
A Improper Restriction of XML External Entity Reference vulnerability in SUSE Open Build Service allows remote attackers to reference external entities in certain operations. This can be used to gain information from the server that can be abused to escalate to Admin privileges on OBS. This issue affects: SUSE Open Build Service Open Build Service versions prior to 2.10.13.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SUSE | Open Build Service |
Version: Open Build Service < 2.10.13 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:53.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197928" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Open Build Service", "vendor": "SUSE", "versions": [ { "lessThan": "2.10.13", "status": "affected", "version": "Open Build Service", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Victor Pereira of SUSE" } ], "datePublic": "2022-04-20T00:00:00", "descriptions": [ { "lang": "en", "value": "A Improper Restriction of XML External Entity Reference vulnerability in SUSE Open Build Service allows remote attackers to reference external entities in certain operations. This can be used to gain information from the server that can be abused to escalate to Admin privileges on OBS. This issue affects: SUSE Open Build Service Open Build Service versions prior to 2.10.13." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611: Improper Restriction of XML External Entity Reference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-03T07:50:09", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197928" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1197928", "defect": [ "1197928" ], "discovery": "INTERNAL" }, "title": "Multiple XXE vulnerabilities in OBS", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2022-04-20T00:00:00.000Z", "ID": "CVE-2022-21949", "STATE": "PUBLIC", "TITLE": "Multiple XXE vulnerabilities in OBS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Open Build Service", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "Open Build Service", "version_value": "2.10.13" } ] } } ] }, "vendor_name": "SUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Victor Pereira of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Improper Restriction of XML External Entity Reference vulnerability in SUSE Open Build Service allows remote attackers to reference external entities in certain operations. This can be used to gain information from the server that can be abused to escalate to Admin privileges on OBS. This issue affects: SUSE Open Build Service Open Build Service versions prior to 2.10.13." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-611: Improper Restriction of XML External Entity Reference" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1197928", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197928" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1197928", "defect": [ "1197928" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2022-21949", "datePublished": "2022-05-03T07:50:09.286381Z", "dateReserved": "2021-12-16T00:00:00", "dateUpdated": "2024-09-16T21:04:30.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-9268 (GCVE-0-2017-9268)
Vulnerability from cvelistv5
Published
2018-03-01 19:00
Modified
2024-09-17 00:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- incorrect permission checking lead to authenticated users to cause rebuilds or allowing wiping binaries in other projects.
- CWE-285
Summary
In the open build service before 201707022 the wipetrigger and rebuild actions checked the wrong project for permissions, allowing authenticated users to cause operations on projects where they did not have permissions leading to denial of service (resource consumption).
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SUSE | open build service |
Version: unspecified < 20170722 git |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:02:43.626Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1045519" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openSUSE/open-build-service/pull/3267" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "open build service", "vendor": "SUSE", "versions": [ { "lessThan": "20170722 git", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Adrian Schr\u00f6ter of SUSE" } ], "datePublic": "2017-06-22T00:00:00", "descriptions": [ { "lang": "en", "value": "In the open build service before 201707022 the wipetrigger and rebuild actions checked the wrong project for permissions, allowing authenticated users to cause operations on projects where they did not have permissions leading to denial of service (resource consumption)." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "incorrect permission checking lead to authenticated users to cause rebuilds or allowing wiping binaries in other projects.", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:48", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1045519" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openSUSE/open-build-service/pull/3267" } ], "source": { "advisory": "CVE-2017-9268", "defect": [ "https://bugzilla.suse.com/show_bug.cgi?id=1045519" ], "discovery": "INTERNAL" }, "title": "open-build-service retrigger / wipebinaries hitting the wrong project bypassing access permissions", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2017-06-22T00:00:00.000Z", "ID": "CVE-2017-9268", "STATE": "PUBLIC", "TITLE": "open-build-service retrigger / wipebinaries hitting the wrong project bypassing access permissions" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "open build service", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "20170722 git" } ] } } ] }, "vendor_name": "SUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Adrian Schr\u00f6ter of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the open build service before 201707022 the wipetrigger and rebuild actions checked the wrong project for permissions, allowing authenticated users to cause operations on projects where they did not have permissions leading to denial of service (resource consumption)." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "incorrect permission checking lead to authenticated users to cause rebuilds or allowing wiping binaries in other projects." } ] }, { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1045519", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1045519" }, { "name": "https://github.com/openSUSE/open-build-service/pull/3267", "refsource": "CONFIRM", "url": "https://github.com/openSUSE/open-build-service/pull/3267" } ] }, "source": { "advisory": "CVE-2017-9268", "defect": [ "https://bugzilla.suse.com/show_bug.cgi?id=1045519" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2017-9268", "datePublished": "2018-03-01T19:00:00Z", "dateReserved": "2017-05-29T00:00:00", "dateUpdated": "2024-09-17T00:50:30.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }