Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2025-0809
Vulnerability from csaf_certbund
Published
2025-04-15 22:00
Modified
2025-04-15 22:00
Summary
Oracle Siebel CRM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Siebel CRM ist eine CRM-Lösung von Oracle.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Siebel CRM ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Siebel CRM ist eine CRM-L\u00f6sung von Oracle.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Siebel CRM ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0809 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0809.json" }, { "category": "self", "summary": "WID-SEC-2025-0809 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0809" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Siebel CRM vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixSECR" } ], "source_lang": "en-US", "title": "Oracle Siebel CRM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:15:59.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0809", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "Deployment 17.0-25.2", "product": { "name": "Oracle Siebel CRM Deployment 17.0-25.2", "product_id": "T042872", "product_identification_helper": { "cpe": "cpe:/a:oracle:siebel_crm:deployment_17.0_-_25.2" } } }, { "category": "product_version", "name": "Cloud Applications 17.0-24.12", "product": { "name": "Oracle Siebel CRM Cloud Applications 17.0-24.12", "product_id": "T042873", "product_identification_helper": { "cpe": "cpe:/a:oracle:siebel_crm:cloud_applications_17.0_-_24.12" } } }, { "category": "product_version", "name": "End User 24.7-25.2", "product": { "name": "Oracle Siebel CRM End User 24.7-25.2", "product_id": "T042874", "product_identification_helper": { "cpe": "cpe:/a:oracle:siebel_crm:end_user_24.7_-_25.2" } } } ], "category": "product_name", "name": "Siebel CRM" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38357", "product_status": { "known_affected": [ "T042872", "T042873", "T042874" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38357" }, { "cve": "CVE-2024-42367", "product_status": { "known_affected": [ "T042872", "T042873", "T042874" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-42367" }, { "cve": "CVE-2024-47197", "product_status": { "known_affected": [ "T042872", "T042873", "T042874" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47197" }, { "cve": "CVE-2024-9902", "product_status": { "known_affected": [ "T042872", "T042873", "T042874" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-9902" } ] }
CVE-2024-47197 (GCVE-0-2024-47197)
Vulnerability from cvelistv5
Published
2024-09-26 08:01
Modified
2025-03-17 17:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Exposure of Sensitive Information to an Unauthorized Actor, Insecure Storage of Sensitive Information vulnerability in Maven Archetype Plugin.
This issue affects Maven Archetype Plugin: from 3.2.1 before 3.3.0.
Users are recommended to upgrade to version 3.3.0, which fixes the issue.
Archetype integration testing creates a file
called ./target/classes/archetype-it/archetype-settings.xml
This file contains all the content from the users ~/.m2/settings.xml file,
which often contains information they do not want to publish. We expect that on many developer machines, this also contains
credentials.
When the user runs mvn verify again (without a mvn clean), this file becomes part of
the final artifact.
If a developer were to publish this into Maven Central or any other remote repository (whether as a release
or a snapshot) their credentials would be published without them knowing.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Maven Archetype Plugin |
Version: 3.2.1 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-09-26T13:07:57.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/09/26/2" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-47197", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-17T17:35:38.739445Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-17T17:36:10.410Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "org.apache.maven.plugins:maven-archetype-plugin", "product": "Maven Archetype Plugin", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "3.3.0", "status": "affected", "version": "3.2.1", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Niels Basjes" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eExposure of Sensitive Information to an Unauthorized Actor, Insecure Storage of Sensitive Information vulnerability in Maven Archetype Plugin.\u003c/p\u003e\u003cp\u003eThis issue affects Maven Archetype Plugin: from 3.2.1 before 3.3.0.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 3.3.0, which fixes the issue.\u003c/p\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eArchetype integration testing creates a file\ncalled ./target/classes/archetype-it/archetype-settings.xml\nThis file contains all the content from the users ~/.m2/settings.xml file,\nwhich often contains information they do not want to publish. We expect that on many developer machines, this also contains\ncredentials.\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWhen the user runs \u003c/span\u003e\u003c/span\u003e\u003ctt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003emvn verify\u003c/span\u003e\u003c/span\u003e\u003c/tt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e again (without a \u003c/span\u003e\u003c/span\u003e\u003ctt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003emvn clean\u003c/span\u003e\u003c/span\u003e\u003c/tt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e), this file becomes part of\nthe final artifact.\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIf a developer were to publish this into Maven Central or any other remote repository (whether as a release\nor a snapshot) their credentials would be published without them knowing.\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Exposure of Sensitive Information to an Unauthorized Actor, Insecure Storage of Sensitive Information vulnerability in Maven Archetype Plugin.\n\nThis issue affects Maven Archetype Plugin: from 3.2.1 before 3.3.0.\n\nUsers are recommended to upgrade to version 3.3.0, which fixes the issue.\n\nArchetype integration testing creates a file\ncalled ./target/classes/archetype-it/archetype-settings.xml\nThis file contains all the content from the users ~/.m2/settings.xml file,\nwhich often contains information they do not want to publish. We expect that on many developer machines, this also contains\ncredentials.\n\nWhen the user runs mvn verify again (without a mvn clean), this file becomes part of\nthe final artifact.\n\nIf a developer were to publish this into Maven Central or any other remote repository (whether as a release\nor a snapshot) their credentials would be published without them knowing." } ], "metrics": [ { "other": { "content": { "text": "low" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-922", "description": "CWE-922 Insecure Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-26T08:01:24.486Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/ftg81np183wnyk0kg4ks95dvgxdrof96" } ], "source": { "defect": [ "ARCHETYPE-657" ], "discovery": "INTERNAL" }, "title": "Maven Archetype Plugin: Maven Archetype integration-test may package local settings into the published artifact, possibly containing credentials", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-47197", "datePublished": "2024-09-26T08:01:24.486Z", "dateReserved": "2024-09-20T20:04:10.889Z", "dateUpdated": "2025-03-17T17:36:10.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-42367 (GCVE-0-2024-42367)
Vulnerability from cvelistv5
Published
2024-08-09 17:25
Modified
2025-06-09 12:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-61 - UNIX Symbolic Link (Symlink) Following
Summary
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In versions on the 3.10 branch prior to version 3.10.2, static routes which contain files with compressed variants (`.gz` or `.br` extension) are vulnerable to path traversal outside the root directory if those variants are symbolic links. The server protects static routes from path traversal outside the root directory when `follow_symlinks=False` (default). It does this by resolving the requested URL to an absolute path and then checking that path relative to the root. However, these checks are not performed when looking for compressed variants in the `FileResponse` class, and symbolic links are then automatically followed when performing the `Path.stat()` and `Path.open()` to send the file. Version 3.10.2 contains a patch for the issue.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-42367", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-09T18:18:15.360284Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-09T18:18:23.758Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "aiohttp", "vendor": "aio-libs", "versions": [ { "status": "affected", "version": "\u003e= 3.10.0b1, \u003c 3.10.2" } ] } ], "descriptions": [ { "lang": "en", "value": "aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In versions on the 3.10 branch prior to version 3.10.2, static routes which contain files with compressed variants (`.gz` or `.br` extension) are vulnerable to path traversal outside the root directory if those variants are symbolic links. The server protects static routes from path traversal outside the root directory when `follow_symlinks=False` (default). It does this by resolving the requested URL to an absolute path and then checking that path relative to the root. However, these checks are not performed when looking for compressed variants in the `FileResponse` class, and symbolic links are then automatically followed when performing the `Path.stat()` and `Path.open()` to send the file. Version 3.10.2 contains a patch for the issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-61", "description": "CWE-61: UNIX Symbolic Link (Symlink) Following", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-09T12:17:50.733Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-jwhx-xcg6-8xhj", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-jwhx-xcg6-8xhj" }, { "name": "https://github.com/aio-libs/aiohttp/pull/8653", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/aio-libs/aiohttp/pull/8653" }, { "name": "https://github.com/aio-libs/aiohttp/commit/ce2e9758814527589b10759a20783fb03b98339f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/aio-libs/aiohttp/commit/ce2e9758814527589b10759a20783fb03b98339f" }, { "name": "https://github.com/aio-libs/aiohttp/blob/e0ff5246e1d29b7710ab1a2bbc972b48169f1c05/aiohttp/web_fileresponse.py#L177", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/aio-libs/aiohttp/blob/e0ff5246e1d29b7710ab1a2bbc972b48169f1c05/aiohttp/web_fileresponse.py#L177" }, { "name": "https://github.com/aio-libs/aiohttp/blob/e0ff5246e1d29b7710ab1a2bbc972b48169f1c05/aiohttp/web_urldispatcher.py#L674", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/aio-libs/aiohttp/blob/e0ff5246e1d29b7710ab1a2bbc972b48169f1c05/aiohttp/web_urldispatcher.py#L674" } ], "source": { "advisory": "GHSA-jwhx-xcg6-8xhj", "discovery": "UNKNOWN" }, "title": "In aiohttp, compressed files as symlinks are not protected from path traversal" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-42367", "datePublished": "2024-08-09T17:25:22.562Z", "dateReserved": "2024-07-30T14:01:33.923Z", "dateUpdated": "2025-06-09T12:17:50.733Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38357 (GCVE-0-2024-38357)
Vulnerability from cvelistv5
Published
2024-06-19 20:03
Modified
2024-08-02 04:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content parsing code. This allowed specially crafted noscript elements containing malicious code to be executed when that content was loaded into the editor. This vulnerability has been patched in TinyMCE 7.2.0, TinyMCE 6.8.4 and TinyMCE 5.11.0 LTS by ensuring that content within noscript elements are properly parsed. Users are advised to upgrade. There are no known workarounds for this vulnerability.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38357", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-20T13:07:53.926006Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-20T13:08:03.369Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:04:25.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-w9jx-4g6g-rp7x", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-w9jx-4g6g-rp7x" }, { "name": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d" }, { "name": "https://owasp.org/www-community/attacks/xss", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://owasp.org/www-community/attacks/xss" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview" }, { "name": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "tinymce", "vendor": "tinymce", "versions": [ { "status": "affected", "version": "\u003c 5.11.0" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c6.8.4" }, { "status": "affected", "version": "\u003e= 7.0.0, \u003c 7.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE\u2019s content parsing code. This allowed specially crafted noscript elements containing malicious code to be executed when that content was loaded into the editor. This vulnerability has been patched in TinyMCE 7.2.0, TinyMCE 6.8.4 and TinyMCE 5.11.0 LTS by ensuring that content within noscript elements are properly parsed. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-19T20:03:49.806Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-w9jx-4g6g-rp7x", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-w9jx-4g6g-rp7x" }, { "name": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d" }, { "name": "https://owasp.org/www-community/attacks/xss", "tags": [ "x_refsource_MISC" ], "url": "https://owasp.org/www-community/attacks/xss" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview", "tags": [ "x_refsource_MISC" ], "url": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview" }, { "name": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview", "tags": [ "x_refsource_MISC" ], "url": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview" } ], "source": { "advisory": "GHSA-w9jx-4g6g-rp7x", "discovery": "UNKNOWN" }, "title": "TinyMCE Cross-Site Scripting (XSS) vulnerability using noscript elements" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-38357", "datePublished": "2024-06-19T20:03:49.806Z", "dateReserved": "2024-06-14T14:16:16.464Z", "dateUpdated": "2024-08-02T04:04:25.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9902 (GCVE-0-2024-9902)
Vulnerability from cvelistv5
Published
2024-11-06 09:56
Modified
2025-07-05 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - Incorrect Authorization
Summary
A flaw was found in Ansible. The ansible-core `user` module can allow an unprivileged user to silently create or replace the contents of any file on any system path and take ownership of it when a privileged user executes the `user` module against the unprivileged user's home directory. If the unprivileged user has traversal permissions on the directory containing the exploited target file, they retain full control over the contents of the file as its owner.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► |
Version: 0 < 2.14.18rc1 Version: 2.15.0b1 < 2.15.13rc1 Version: 2.16.0b1 < 2.16.13rc1 Version: 2.17.0b1 < 2.17.6rc1 Version: 2.18.0b1 < 2.18.0rc2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9902", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T14:20:56.915379Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T14:21:06.565Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/ansible/ansible", "defaultStatus": "unaffected", "packageName": "ansible-core", "versions": [ { "lessThan": "2.14.18rc1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "2.15.13rc1", "status": "affected", "version": "2.15.0b1", "versionType": "custom" }, { "lessThan": "2.16.13rc1", "status": "affected", "version": "2.16.0b1", "versionType": "custom" }, { "lessThan": "2.17.6rc1", "status": "affected", "version": "2.17.0b1", "versionType": "custom" }, { "lessThan": "2.18.0rc2", "status": "affected", "version": "2.18.0b1", "versionType": "custom" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:ee::el8", "cpe:/a:redhat:ansible_automation_platform:ee::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ansible-builder-rhel8", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "3.0.1-96", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:ee::el8", "cpe:/a:redhat:ansible_automation_platform:ee::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ansible-builder-rhel9", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "3.0.1-95", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:ee::el8", "cpe:/a:redhat:ansible_automation_platform:ee::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ee-29-rhel8", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.9.27-32", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:ee::el8", "cpe:/a:redhat:ansible_automation_platform:ee::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ee-minimal-rhel8", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.18.0-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:ee::el8", "cpe:/a:redhat:ansible_automation_platform:ee::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ee-minimal-rhel9", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.15.12-17", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el8" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.15.13-1.el8ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el8" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.15.13-1.el9ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8", "cpe:/a:redhat:ansible_automation_platform:2.5::el9", "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.5 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.16.13-1.el8ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8", "cpe:/a:redhat:ansible_automation_platform:2.5::el9", "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.5 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.16.13-1.el9ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:17.1::el9" ], "defaultStatus": "affected", "packageName": "openstack-ansible-core", "product": "Red Hat OpenStack Platform 17.1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.14.2-4.6.el9ost", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "unaffected", "packageName": "ansible-core", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Matt Clay for reporting this issue." } ], "datePublic": "2024-11-06T06:11:25.611Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in Ansible. The ansible-core `user` module can allow an unprivileged user to silently create or replace the contents of any file on any system path and take ownership of it when a privileged user executes the `user` module against the unprivileged user\u0027s home directory. If the unprivileged user has traversal permissions on the directory containing the exploited target file, they retain full control over the contents of the file as its owner." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-05T05:28:47.293Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:10762", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:10762" }, { "name": "RHSA-2024:8969", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:8969" }, { "name": "RHSA-2024:9894", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:9894" }, { "name": "RHSA-2025:1861", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1861" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-9902" }, { "name": "RHBZ#2318271", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2318271" } ], "timeline": [ { "lang": "en", "time": "2024-10-12T02:41:32.581000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-11-06T06:11:25.611000+00:00", "value": "Made public." } ], "title": "Ansible-core: ansible-core user may read/write unauthorized content", "workarounds": [ { "lang": "en", "value": "In the play that uses the user module with the key generation option,\nhave a prior task ensuring the public key does not exist for example:\n\n- name: avoid user exploit (change name depending on other options\nused in user task)\nfile: path=/home/{{username}}/.ssh/id_rsa.pub state=absent" } ], "x_redhatCweChain": "CWE-863: Incorrect Authorization" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-9902", "datePublished": "2024-11-06T09:56:54.505Z", "dateReserved": "2024-10-12T02:46:57.580Z", "dateUpdated": "2025-07-05T05:28:47.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…