All the vulnerabilites related to suse - linux_enterprise_high_performance_computing
Vulnerability from fkie_nvd
Published
2020-03-03 11:15
Modified
2024-11-21 04:42
Severity ?
8.4 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows the user pcp to run code as root by placing it into /var/log/pcp/configs.sh This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.
References
▼ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1152763 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1152763 | Exploit, Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
opensuse | pcp | * | |
suse | linux_enterprise_high_performance_computing | 15.0 | |
suse | linux_enterprise_high_performance_computing | 15.0 | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 | |
opensuse | pcp | * | |
suse | linux_enterprise_server | 15 | |
opensuse | pcp | * | |
suse | linux_enterprise_software_development_kit | 12 | |
suse | linux_enterprise_software_development_kit | 12 | |
opensuse | pcp | * | |
opensuse | leap | 15.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "61713CEF-5A8F-45D2-B664-CE3BDC39E216", "versionEndExcluding": "3.11.9-5.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:*:*:*:espos:*:*:*", "matchCriteriaId": "BB4F0686-6047-45DE-A482-E879228FD52B", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:*:*:*:ltss:*:*:*", "matchCriteriaId": "02069D2C-DA12-4EA9-806E-5A509351313B", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*", "matchCriteriaId": "70A029CD-2AC4-4877-B1A4-5C72B351BA27", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:ltss:*:*", "matchCriteriaId": "293AC7BE-C913-40A1-AAA5-70BE6F3969EB", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*", "matchCriteriaId": "C665A768-DBDA-4197-9159-A2791E98A84F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA2AACED-01CC-4A8C-8C12-C32A847ECBFC", "versionEndExcluding": "4.3.1-3.5.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:*:*:*:*", "matchCriteriaId": "8A2C602E-AA0C-44DF-BC22-E32CADF1F05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "63C411F3-377D-40CB-A56A-EC0E1C80709B", "versionEndExcluding": "3.11.9-6.14.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp4:*:*:*:*:*:*", "matchCriteriaId": "227AB4E0-7CD4-4094-BAA4-E98DC5279C97", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "6C734CEC-64F2-4129-B52E-C81884B3AC9A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D376651-9D03-4BE9-852B-04473BE8CF0D", "versionEndExcluding": "4.3.1-lp151.2.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows the user pcp to run code as root by placing it into /var/log/pcp/configs.sh This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1." }, { "lang": "es", "value": "Una vulnerabilidad de Control Inapropiado de la Generaci\u00f3n de C\u00f3digo en el empaquetado pcp de SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5, openSUSE Leap 15.1, permite a un usuario pcp ejecutar c\u00f3digo como root al colocarlo en el archivo /var/log/pcp/configs.sh. Este problema afecta: a pcp de SUSE Linux Enterprise High Performance Computing 15-ESPOS versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise High Performance Computing 15-LTSS versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Module for Development Tools 15 versiones anteriores a 4.3.1-3.5.3. pcp de SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Server 15-LTSS versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Server para SAP de 15 versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Software Development Kit 12-SP4 versiones anteriores a 3.11.9-6.14.1. pcp de SUSE Linux Enterprise Software Development Kit 12-SP5 versiones anteriores a 3.11.9-6.14.1. pcp de openSUSE Leap 15.1 versiones anteriores a 4.3.1-lp151.2.3.1." } ], "id": "CVE-2019-3695", "lastModified": "2024-11-21T04:42:21.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-03T11:15:11.440", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1152763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1152763" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "meissner@suse.de", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-10 22:15
Modified
2024-11-14 01:53
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Summary
An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. There is an out-of-bounds read when reading color in Indexed color space.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | ghostscript | * | |
debian | debian_linux | 12.0 | |
suse | linux_enterprise_high_performance_computing | 12.0 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server_for_sap | 12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "4202C3F1-622D-4443-B2F0-1C26F73BD662", "versionEndExcluding": "10.04.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:*", "matchCriteriaId": "F8C8AD43-557D-4285-BA46-9C5785F53229", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:-:*:*:*", "matchCriteriaId": "9F714147-87CC-4DAF-81E4-C6DFA7C4F2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss:*:*:*", "matchCriteriaId": "930B3D1B-202E-4FE9-8737-329874F1D821", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss_extended_security:*:*:*", "matchCriteriaId": "AE1A79C4-DC01-4CC6-A745-C20E70C3FF03", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "21ED3679-51E2-4D12-84AD-ACCE27B55F13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. There is an out-of-bounds read when reading color in Indexed color space." }, { "lang": "es", "value": "Se descubri\u00f3 un problema en psi/zcolor.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. Hay una lectura fuera de los l\u00edmites al leer colores en el espacio de color indexado." } ], "id": "CVE-2024-46955", "lastModified": "2024-11-14T01:53:21.587", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-10T22:15:12.887", "references": [ { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707990" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=85bd9d2f4b792fe67aef22f1a4117457461b8ba6" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-10 22:15
Modified
2024-11-14 02:01
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
An issue was discovered in base/gsdevice.c in Artifex Ghostscript before 10.04.0. An integer overflow when parsing the filename format string (for the output filename) results in path truncation, and possible path traversal and code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | ghostscript | * | |
debian | debian_linux | 12.0 | |
suse | linux_enterprise_high_performance_computing | 12.0 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server_for_sap | 12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "4202C3F1-622D-4443-B2F0-1C26F73BD662", "versionEndExcluding": "10.04.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:*", "matchCriteriaId": "F8C8AD43-557D-4285-BA46-9C5785F53229", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:-:*:*:*", "matchCriteriaId": "9F714147-87CC-4DAF-81E4-C6DFA7C4F2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss:*:*:*", "matchCriteriaId": "930B3D1B-202E-4FE9-8737-329874F1D821", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss_extended_security:*:*:*", "matchCriteriaId": "AE1A79C4-DC01-4CC6-A745-C20E70C3FF03", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "21ED3679-51E2-4D12-84AD-ACCE27B55F13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in base/gsdevice.c in Artifex Ghostscript before 10.04.0. An integer overflow when parsing the filename format string (for the output filename) results in path truncation, and possible path traversal and code execution." }, { "lang": "es", "value": "Se descubri\u00f3 un problema en base/gsdevice.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. Un desbordamiento de enteros al analizar la cadena de formato de nombre de archivo (para el nombre de archivo de salida) da como resultado el truncamiento de la ruta y la posible traves\u00eda de la ruta y la ejecuci\u00f3n del c\u00f3digo." } ], "id": "CVE-2024-46953", "lastModified": "2024-11-14T02:01:09.580", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-10T22:15:12.750", "references": [ { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707793" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-03 11:15
Modified
2024-11-21 04:42
Severity ?
8.4 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Summary
A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local user pcp to overwrite arbitrary files with arbitrary content. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.
References
▼ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1153921 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1153921 | Exploit, Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
opensuse | pcp | * | |
suse | linux_enterprise_high_performance_computing | 15.0 | |
suse | linux_enterprise_high_performance_computing | 15.0 | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 | |
opensuse | pcp | * | |
suse | linux_enterprise_server | 15 | |
opensuse | pcp | * | |
suse | linux_enterprise_software_development_kit | 12 | |
suse | linux_enterprise_software_development_kit | 12 | |
opensuse | pcp | * | |
opensuse | leap | 15.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "61713CEF-5A8F-45D2-B664-CE3BDC39E216", "versionEndExcluding": "3.11.9-5.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:*:*:*:espos:*:*:*", "matchCriteriaId": "BB4F0686-6047-45DE-A482-E879228FD52B", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:*:*:*:ltss:*:*:*", "matchCriteriaId": "02069D2C-DA12-4EA9-806E-5A509351313B", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*", "matchCriteriaId": "70A029CD-2AC4-4877-B1A4-5C72B351BA27", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:ltss:*:*", "matchCriteriaId": "293AC7BE-C913-40A1-AAA5-70BE6F3969EB", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*", "matchCriteriaId": "C665A768-DBDA-4197-9159-A2791E98A84F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA2AACED-01CC-4A8C-8C12-C32A847ECBFC", "versionEndExcluding": "4.3.1-3.5.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:*:*:*:*", "matchCriteriaId": "8A2C602E-AA0C-44DF-BC22-E32CADF1F05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "63C411F3-377D-40CB-A56A-EC0E1C80709B", "versionEndExcluding": "3.11.9-6.14.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp4:*:*:*:*:*:*", "matchCriteriaId": "227AB4E0-7CD4-4094-BAA4-E98DC5279C97", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "6C734CEC-64F2-4129-B52E-C81884B3AC9A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D376651-9D03-4BE9-852B-04473BE8CF0D", "versionEndExcluding": "4.3.1-lp151.2.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local user pcp to overwrite arbitrary files with arbitrary content. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1." }, { "lang": "es", "value": "Una vulnerabilidad de Limitaci\u00f3n Inapropiada de un Nombre de Ruta para un Directorio Restringido en el empaquetado de pcp de SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1, permite a un usuario local pcp sobrescribir archivos arbitrarios con contenido arbitrario. Este problema afecta a: pcp de SUSE Linux Enterprise High Performance Computing 15-ESPOS versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise High Performance Computing 15-LTSS versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Module for Development Tools 15 versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Module for Development Tools 15-SP1 versiones anteriores a 4.3.1-3.5.3. pcp de SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Server 15-LTSS versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Server para SAP 15 versiones anteriores a 3.11.9-5.8.1. pcp de SUSE Linux Enterprise Software Development Kit 12-SP4 versiones anteriores a 3.11.9-6.14.1. pcp de SUSE Linux Enterprise Software Development Kit 12-SP5 versiones anteriores a 3.11.9-6.14.1. pcp de openSUSE Leap 15.1 versiones anteriores a 4.3.1-lp151.2.3.1." } ], "id": "CVE-2019-3696", "lastModified": "2024-11-21T04:42:21.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-03T11:15:11.627", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1153921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1153921" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "meissner@suse.de", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-10 21:15
Modified
2024-11-14 02:13
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. An unchecked Implementation pointer in Pattern color space could lead to arbitrary code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | ghostscript | * | |
debian | debian_linux | 12.0 | |
suse | linux_enterprise_high_performance_computing | 12.0 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server_for_sap | 12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "4202C3F1-622D-4443-B2F0-1C26F73BD662", "versionEndExcluding": "10.04.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:*", "matchCriteriaId": "F8C8AD43-557D-4285-BA46-9C5785F53229", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:-:*:*:*", "matchCriteriaId": "9F714147-87CC-4DAF-81E4-C6DFA7C4F2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss:*:*:*", "matchCriteriaId": "930B3D1B-202E-4FE9-8737-329874F1D821", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss_extended_security:*:*:*", "matchCriteriaId": "AE1A79C4-DC01-4CC6-A745-C20E70C3FF03", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "21ED3679-51E2-4D12-84AD-ACCE27B55F13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. An unchecked Implementation pointer in Pattern color space could lead to arbitrary code execution." }, { "lang": "es", "value": "Se descubri\u00f3 un problema en psi/zcolor.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. Un puntero de implementaci\u00f3n sin marcar en el espacio de color Pattern podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "id": "CVE-2024-46951", "lastModified": "2024-11-14T02:13:25.587", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-10T21:15:14.880", "references": [ { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707991" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f49812186baa7d1362880673408a6fbe8719b4f8" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-07 10:15
Modified
2024-11-21 05:38
Severity ?
6.1 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
9.3 (Critical) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
9.3 (Critical) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Summary
A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Tumbleweed sets the permissions for some of the directories of the pcp package to unintended settings. This issue affects: SUSE Linux Enterprise Server 12-SP4 permissions versions prior to 20170707-3.24.1. SUSE Linux Enterprise Server 15-LTSS permissions versions prior to 20180125-3.27.1. SUSE Linux Enterprise Server for SAP 15 permissions versions prior to 20180125-3.27.1. openSUSE Leap 15.1 permissions versions prior to 20181116-lp151.4.24.1. openSUSE Tumbleweed permissions versions prior to 20200624.
References
▼ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1171883 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1171883 | Exploit, Issue Tracking, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15:*:*:*:espos:*:*:*", "matchCriteriaId": "EBD80A62-9F12-44C1-B41B-EC4D7F58C29B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15:*:*:*:ltss:*:*:*", "matchCriteriaId": "C7133558-C5CC-499C-801B-2E8AEC1D71B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:ltss:*:*:*", "matchCriteriaId": "6027470B-9B9F-4AB3-8A0D-41506F7E9183", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:*:*:*:*", "matchCriteriaId": "8A2C602E-AA0C-44DF-BC22-E32CADF1F05B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:*:*:*", "matchCriteriaId": "5372BB07-73C9-4DB3-95C4-108C1A06683C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp4:*:*:*:*:*:*", "matchCriteriaId": "227AB4E0-7CD4-4094-BAA4-E98DC5279C97", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "6C734CEC-64F2-4129-B52E-C81884B3AC9A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Tumbleweed sets the permissions for some of the directories of the pcp package to unintended settings. This issue affects: SUSE Linux Enterprise Server 12-SP4 permissions versions prior to 20170707-3.24.1. SUSE Linux Enterprise Server 15-LTSS permissions versions prior to 20180125-3.27.1. SUSE Linux Enterprise Server for SAP 15 permissions versions prior to 20180125-3.27.1. openSUSE Leap 15.1 permissions versions prior to 20181116-lp151.4.24.1. openSUSE Tumbleweed permissions versions prior to 20200624." }, { "lang": "es", "value": "Una vulnerabilidad de Permisos de Ejecuci\u00f3n Asignados Incorrectos en el paquete permissions de SUSE Linux Enterprise Server versi\u00f3n 12-SP4, SUSE Linux Enterprise Server versi\u00f3n 15-LTSS, SUSE Linux Enterprise Server para SAP 15; openSUSE Leap versi\u00f3n 15.1, openSUSE Tumbleweed, establece los permisos para algunos de los directorios del paquete pcp en configuraciones no deseadas. Este problema afecta: permissions versiones anteriores a 20170707-3.24.1 de SUSE Linux Enterprise Server 12-SP4. permissions versiones anteriores a 20180125-3.27.1 de SUSE Linux Enterprise Server versi\u00f3n 15-LTSS. permissions versiones anteriores a 20180125-3.27.1 de SUSE Linux Enterprise Server para SAP 15. permissions versiones anteriores a 20181116-lp151.4.24.1 de openSUSE Leap versi\u00f3n 15.1. permissions versiones anteriores a 20200624 de openSUSE Tumbleweed" } ], "id": "CVE-2020-8025", "lastModified": "2024-11-21T05:38:14.687", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.7, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-07T10:15:11.750", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1171883" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1171883" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-279" } ], "source": "meissner@suse.de", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-04-03 07:15
Modified
2024-11-21 04:33
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1 allows remote attackers to cause DoS against rmt by requesting migrations. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise High Performance Computing 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Public Cloud 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Module for Server Applications 15 rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Server Applications 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Server 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.5.2-3.26.1. openSUSE Leap 15.1 rmt-server versions prior to 2.5.2-lp151.2.9.1.
References
▼ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1160922 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1160922 | Exploit, Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
opensuse | rmt-server | * | |
suse | linux_enterprise_high_performance_computing | 15.0 | |
suse | linux_enterprise_high_performance_computing | 15.0 | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 | |
opensuse | rmt-server | * | |
suse | linux_enterprise | 15.0 | |
suse | linux_enterprise_server | 15 | |
opensuse | rmt-server | * | |
opensuse | leap | 15.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:rmt-server:*:*:*:*:*:*:*:*", "matchCriteriaId": "7ABB40A2-DE54-475F-BBBB-8FCD891E8100", "versionEndIncluding": "2.5.2-3.26.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:*:*:*:espos:*:*:*", "matchCriteriaId": "BB4F0686-6047-45DE-A482-E879228FD52B", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:*:*:*:ltss:*:*:*", "matchCriteriaId": "02069D2C-DA12-4EA9-806E-5A509351313B", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:-:*:*", "matchCriteriaId": "B1B7847D-6C17-4817-B71E-C034894B70A9", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:ltss:*:*", "matchCriteriaId": "293AC7BE-C913-40A1-AAA5-70BE6F3969EB", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*", "matchCriteriaId": "C665A768-DBDA-4197-9159-A2791E98A84F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:rmt-server:*:*:*:*:*:*:*:*", "matchCriteriaId": "21762B81-D97C-4519-A114-227CDCDE9D04", "versionEndIncluding": "2.5.2-3.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise:15.0:sp1:*:*:*:public_cloud:*:*", "matchCriteriaId": "42E9552D-4E10-4AF0-B5A7-688815322465", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:*:*:*:*", "matchCriteriaId": "8A2C602E-AA0C-44DF-BC22-E32CADF1F05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:rmt-server:*:*:*:*:*:*:*:*", "matchCriteriaId": "95E688AD-6FEB-4935-8376-FFDA0F137CF5", "versionEndIncluding": "2.5.2-lp151.2.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1 allows remote attackers to cause DoS against rmt by requesting migrations. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise High Performance Computing 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Public Cloud 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Module for Server Applications 15 rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Server Applications 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Server 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.5.2-3.26.1. openSUSE Leap 15.1 rmt-server versions prior to 2.5.2-lp151.2.9.1." }, { "lang": "es", "value": "Una vulnerabilidad de Consumo de Recursos No Controlados en rmt de SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, permite a atacantes remotos causar una DoS contra rmt al solicitar migraciones. Este problema afecta a: rmt-server de SUSE Linux Enterprise High Performance Computing 15-ESPOS versiones anteriores a 2.5.2-3.26.1. rmt-server de SUSE Linux Enterprise High Performance Computing 15-LTSS versiones anteriores a 2.5.2-3.26.1. rmt-server de SUSE Linux Enterprise Module for Public Cloud 15-SP1 versiones anteriores a 2.5.2-3.9.1. rmt-server de SUSE Linux Enterprise Module for Server Applications 15 versiones anteriores a 2.5.2-3.26.1. rmt-server de SUSE Linux Enterprise Module for Server Applications 15-SP1 versiones anteriores a 2.5.2-3.9.1. rmt-server de SUSE Linux Enterprise Server 15-LTSS versiones anteriores a 2.5.2-3.26.1. rmt-server de SUSE Linux Enterprise Server for SAP 15 versiones anteriores a 2.5.2-3.26.1. rmt-server de openSUSE Leap 15.1 versiones anteriores a 2.5.2-lp151.2.9.1." } ], "id": "CVE-2019-18904", "lastModified": "2024-11-21T04:33:48.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-03T07:15:11.507", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1160922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1160922" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "meissner@suse.de", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-27 14:15
Modified
2024-11-21 06:55
Severity ?
Summary
In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:*", "matchCriteriaId": "A994C1D7-9394-43A0-976B-246980F5E77E", "versionEndExcluding": "6.15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:caas_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "5AB27A2D-549C-450E-A09E-B3316895F052", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:enterprise_storage:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B20D44D-F87E-4692-8E04-695683F1ECE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:enterprise_storage:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F7305944-AC9C-47A3-AADF-71A8B24830D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_point_of_service:11.0:sp3:*:*:*:*:*:*", "matchCriteriaId": "694479D9-16C8-4B60-A4D3-975D9E0A7F53", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_storage:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "B264EB20-49EA-4819-A92B-0748AEFFAC68", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_proxy:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9910C73A-3BCD-4F56-8C7D-79CB289640A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_proxy:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "B0156BFA-9E83-43E6-9C73-9711AD054B5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_proxy:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "CAC2D0A4-56F8-4ED6-91E2-78434A016C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_retail_branch_server:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "450A3B3F-F26D-4EAB-BF5D-4C906C4A99DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_retail_branch_server:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "BD5BDD59-5008-4DDC-B805-BB6B7DE8E1A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_retail_branch_server:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A69D3CCD-6590-46EF-9D3F-E903AB78E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_server:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5810E98-7BF5-42E2-9DE9-661049ABE367", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_server:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "0E46DEFD-659D-4D8F-BCD8-6B8A022F8FB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_server:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A1532304-0EA2-4816-B481-C87C7386DC88", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:openstack_cloud:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C3BEB21-4080-4258-B95C-562D717AED0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:openstack_cloud:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "83F8A7D8-FD3E-4C36-AB2A-A61449BF38C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:openstack_cloud_crowbar:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "1675CBE5-44D3-4326-AE8B-EEB9E25D783A", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:openstack_cloud_crowbar:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B631400C-0A5A-45A3-9DFA-B419E83D324E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:15:sp3:*:*:*:*:*:*", "matchCriteriaId": "ACB76FF0-B939-42E9-842B-171E929F317D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:15:sp4:*:*:*:*:*:*", "matchCriteriaId": "F648F64B-C3F2-4B14-906D-E48345303F0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:*", "matchCriteriaId": "F8C8AD43-557D-4285-BA46-9C5785F53229", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:-:*:*:ltss:*:*:*", "matchCriteriaId": "6CFA8943-A151-4E16-962D-75F1CB0C3C41", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp1:*:*:espos:*:*:*", "matchCriteriaId": "89C89474-3F7A-499E-8E7C-25952584A68C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "CA2E84A0-A9ED-411B-9963-647D8A95D3D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp2:*:*:espos:*:*:*", "matchCriteriaId": "455B5F70-FDA0-4AE3-9C62-F0BC8E6C3D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "A0E17861-F7C2-479B-B687-42419ADED014", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp3:*:*:-:*:*:*", "matchCriteriaId": "75A0B727-33A9-416B-9E83-5103ABE856B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp4:*:*:-:*:*:*", "matchCriteriaId": "D0E679A3-3EAC-4603-BD89-E04EE26845B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_micro:5.2:*:*:*:*:-:*:*", "matchCriteriaId": "EACDFD9B-C423-4FD1-B9AA-0D6D7D93CB36", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_micro:5.2:*:*:*:*:rancher:*:*", "matchCriteriaId": "825D86FE-87DA-4389-8097-D7CF34718CB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "4B0AC584-5E26-4ACE-BC19-9E69A302F238", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "7B84C8D3-0B59-40DC-881D-D016A422E8CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:business_critical_linux:-:*:*", "matchCriteriaId": "93A9AC01-6C1F-4025-BD7C-E02C4E3D0CD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:sap:*:*", "matchCriteriaId": "16729D9C-DC05-41BD-9B32-682983190CE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:business_critical_linux:-:*:*", "matchCriteriaId": "EA9DC756-8E39-4AB6-B9D4-2A4100FF8D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:espos:*:*:*", "matchCriteriaId": "77F1991E-E0D6-4BDE-BDF0-D34D6E67AAD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "C6622CD4-DF4B-4064-BAEB-5E382C4B05C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:-:sap:*:*", "matchCriteriaId": "E279968E-C62B-4888-899A-2BF57E8F8692", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:espos:*:*:*", "matchCriteriaId": "65709414-EAE0-4EA7-9C5F-EBDA80FF2A9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "7E05EE7E-993C-4107-9A15-EBE0D2268239", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:sap:*:*", "matchCriteriaId": "471E110C-10CC-4C36-BDE1-BBB27EF5C6EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*", "matchCriteriaId": "C665A768-DBDA-4197-9159-A2791E98A84F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:-:*:*:espos:*:*:*", "matchCriteriaId": "88FFABAC-A728-4172-9A1E-2B84E82219D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:-:*:*:ltss:*:*:*", "matchCriteriaId": "B1065E14-69B3-4643-ACF7-3C14BF07C783", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:business_critical_linux:-:*:*", "matchCriteriaId": "26FDBC27-D993-4A93-BC70-753FA21F4C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "55A521F2-51C3-4356-A8D6-BD5A1BD60C85", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:business_critical_linux:-:*:*", "matchCriteriaId": "A256B5D1-49D2-4363-AAD6-30FD32F0D132", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "6E1420DB-3DF2-4A95-B703-913D67727295", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp3:*:*:*:*:*:*", "matchCriteriaId": "6C2EACE6-C127-4B13-8002-8EEBEE8D549B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp4:*:*:*:*:*:*", "matchCriteriaId": "72FDB554-E771-42DA-8B9E-DB5CB545A660", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "6C734CEC-64F2-4129-B52E-C81884B3AC9A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:helion_openstack:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "541BB602-443D-4D8E-A46F-5EC4A9702E17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges." }, { "lang": "es", "value": "En cifs-utils versiones hasta 6.14, un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria cuando es analizado el argumento de l\u00ednea de comandos mount.cifs ip= podr\u00eda conllevar a que atacantes locales obtuvieran privilegios de root" } ], "id": "CVE-2022-27239", "lastModified": "2024-11-21T06:55:28.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-27T14:15:09.203", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://wiki.robotz.com/index.php/Linux_CIFS_Utils_and_Samba" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://bugzilla.samba.org/show_bug.cgi?id=15025" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197216" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/piastry/cifs-utils/pull/7" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/piastry/cifs-utils/pull/7/commits/955fb147e97a6a74e1aaa65766de91e2c1479765" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/202311-05" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://wiki.robotz.com/index.php/Linux_CIFS_Utils_and_Samba" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://bugzilla.samba.org/show_bug.cgi?id=15025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/piastry/cifs-utils/pull/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/piastry/cifs-utils/pull/7/commits/955fb147e97a6a74e1aaa65766de91e2c1479765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202311-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5157" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-28 20:15
Modified
2024-11-21 06:36
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
References
Impacted products
{ "cisaActionDue": "2022-07-18", "cisaExploitAdd": "2022-06-27", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Red Hat Polkit Out-of-Bounds Read and Write Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:polkit_project:polkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "F01D94C9-1E04-413B-8636-1AAC6D9E84D6", "versionEndExcluding": "121", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "CB70A2F8-EAB3-4898-9353-F679FF721C82", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "EB3AC848-C2D0-4878-8619-F5815173555D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "566507B6-AC95-47F7-A3FB-C6F414E45F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "0AB105EC-19F9-424A-86F1-305A6FD74A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4A684C7-88FD-43C4-9BDB-AE337FCBD0AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "8EB6F417-25D0-4A28-B7BA-D21929EAA9E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "61917784-47F1-4328-BA1F-A88C5E23496B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "48C2E003-A71C-4D06-B8B3-F93160568182", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "3921C1CF-A16D-4727-99AD-03EFFA7C91CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC6DD887-9744-43EA-8B3C-44C6B6339590", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*", "matchCriteriaId": "AAE4D2D0-CEEB-416F-8BC5-A7987DF56190", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:enterprise_storage:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F7305944-AC9C-47A3-AADF-71A8B24830D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:15.0:sp2:*:*:-:*:*:*", "matchCriteriaId": "CDFEA8DC-7D78-4ACD-A95C-9408F45EEAE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_proxy:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9910C73A-3BCD-4F56-8C7D-79CB289640A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:manager_server:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5810E98-7BF5-42E2-9DE9-661049ABE367", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:15:sp2:*:*:*:*:*:*", "matchCriteriaId": "8C4F62C0-4188-433A-8292-559025CA23C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:-:*:*", "matchCriteriaId": "07D416C5-4A0F-4EF3-A3DE-A028AAA4F739", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:sap:*:*", "matchCriteriaId": "F6C1736B-0505-4C19-98B7-90C8359F3BCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "243B9B56-C744-4C1C-B42E-158C1B041B6A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "DFC79B17-E9D2-44D5-93ED-2F959E7A3D43", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "AD04BEE5-E9A8-4584-A68C-0195CE9C402C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:sinumerik_edge:*:*:*:*:*:*:*:*", "matchCriteriaId": "D069EA07-88A5-4058-A2BC-44F94D9ACC9A", "versionEndExcluding": "3.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC41AD4-69E5-48D8-8216-671F485C3C40", "versionEndExcluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:*", "matchCriteriaId": "52A77C9D-E59C-4397-B834-797D7B334A6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:starwindsoftware:command_center:1.0:update3_build5871:*:*:*:*:*:*", "matchCriteriaId": "B323EF31-7A67-4458-8323-86F8AA58268C", "vulnerable": true }, { "criteria": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:*", "matchCriteriaId": "14AF427F-BC75-40C7-9579-34A74E2E475D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad de escalada de privilegios local en la utilidad pkexec de polkit. La aplicaci\u00f3n pkexec es una herramienta setuid dise\u00f1ada para permitir a usuarios sin privilegios ejecutar comandos como usuarios privilegiados de acuerdo con pol\u00edticas predefinidas. La versi\u00f3n actual de pkexec no maneja correctamente el recuento de par\u00e1metros de llamada y termina intentando ejecutar variables de entorno como comandos. Un atacante puede aprovechar esto creando variables de entorno de tal manera que induzcan a pkexec a ejecutar c\u00f3digo arbitrario. Cuando se ejecuta con \u00e9xito, el ataque puede provocar una escalada de privilegios locales otorgando a los usuarios sin privilegios derechos administrativos en la m\u00e1quina de destino." } ], "id": "CVE-2021-4034", "lastModified": "2024-11-21T06:36:45.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-01-28T20:15:12.193", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html" }, { "source": "secalert@redhat.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20220818-0001/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/kb/doc/?id=000020564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20220818-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/kb/doc/?id=000020564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.vicarius.io/vsociety/posts/pwnkit-pkexec-lpe-cve-2021-4034" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-19 16:15
Modified
2024-11-21 08:02
Severity ?
5.9 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1.
References
▼ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32182 | Exploit, Issue Tracking | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32182 | Exploit, Issue Tracking |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
opensuse | leap | 15.5 | |
suse | linux_enterprise_high_performance_computing | 15.0 | |
suse | suse_linux_enterprise_desktop | 15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.5:*:*:*:*:*:*:*", "matchCriteriaId": "E79D3E16-E284-40C6-916E-2EE78102BF4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:15.0:sp5:*:*:-:*:*:*", "matchCriteriaId": "26F5E65A-CC1E-43D7-8181-53ACF3D04D01", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:15:sp5:*:*:*:*:*:*", "matchCriteriaId": "35EE4FDE-ED2C-49FB-AA39-39C6888B295D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Improper Link Resolution Before File Access (\u0027Link Following\u0027) vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1.\n\n" }, { "lang": "es", "value": "Vulnerabilidad de Resoluci\u00f3n de Enlace Incorrecta Antes del Acceso a Archivos (\u0027Link Following\u0027) en SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix. Este problema afecta a SUSE Linux Enterprise Desktop 15 SP5 : antes de 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: anterior a 3.7.3-150500.3.5.1; openSUSE Leap 15.5: anterior a 3.7.3-150500.3.5.1." } ], "id": "CVE-2023-32182", "lastModified": "2024-11-21T08:02:51.697", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.4, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-19T16:15:09.347", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32182" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "meissner@suse.de", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-10 22:15
Modified
2024-11-14 20:39
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
An issue was discovered in psi/zfile.c in Artifex Ghostscript before 10.04.0. Out-of-bounds data access in filenameforall can lead to arbitrary code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | ghostscript | * | |
debian | debian_linux | 12.0 | |
suse | linux_enterprise_high_performance_computing | 12.0 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server_for_sap | 12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "4202C3F1-622D-4443-B2F0-1C26F73BD662", "versionEndExcluding": "10.04.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:*", "matchCriteriaId": "F8C8AD43-557D-4285-BA46-9C5785F53229", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:-:*:*:*", "matchCriteriaId": "9F714147-87CC-4DAF-81E4-C6DFA7C4F2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss:*:*:*", "matchCriteriaId": "930B3D1B-202E-4FE9-8737-329874F1D821", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss_extended_security:*:*:*", "matchCriteriaId": "AE1A79C4-DC01-4CC6-A745-C20E70C3FF03", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "21ED3679-51E2-4D12-84AD-ACCE27B55F13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in psi/zfile.c in Artifex Ghostscript before 10.04.0. Out-of-bounds data access in filenameforall can lead to arbitrary code execution." }, { "lang": "es", "value": "Se descubri\u00f3 un problema en psi/zfile.c en Artifex Ghostscript anterior a la versi\u00f3n 10.04.0. El acceso a datos fuera de los l\u00edmites en filenameforall puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "id": "CVE-2024-46956", "lastModified": "2024-11-14T20:39:54.757", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-10T22:15:12.943", "references": [ { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707895" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f4151f12db32cd3ed26c24327de714bf2c3ed6ca" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
cve-2024-46955
Vulnerability from cvelistv5
Published
2024-11-10 00:00
Modified
2024-11-12 20:05
Severity ?
EPSS score ?
Summary
An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. There is an out-of-bounds read when reading color in Indexed color space.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:artifex:ghostscript:10.04.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ghostscript", "vendor": "artifex", "versions": [ { "status": "affected", "version": "10.04.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-46955", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T19:58:59.187779Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:05:30.782Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. There is an out-of-bounds read when reading color in Indexed color space." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-10T21:20:48.522363", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707990" }, { "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" }, { "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=85bd9d2f4b792fe67aef22f1a4117457461b8ba6" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-46955", "datePublished": "2024-11-10T00:00:00", "dateReserved": "2024-09-16T00:00:00", "dateUpdated": "2024-11-12T20:05:30.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-46953
Vulnerability from cvelistv5
Published
2024-11-10 00:00
Modified
2024-11-12 20:19
Severity ?
EPSS score ?
Summary
An issue was discovered in base/gsdevice.c in Artifex Ghostscript before 10.04.0. An integer overflow when parsing the filename format string (for the output filename) results in path truncation, and possible path traversal and code execution.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:artifex:ghostscript:10.04.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ghostscript", "vendor": "artifex", "versions": [ { "status": "affected", "version": "10.04.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-46953", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T19:59:32.165336Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:19:56.551Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in base/gsdevice.c in Artifex Ghostscript before 10.04.0. An integer overflow when parsing the filename format string (for the output filename) results in path truncation, and possible path traversal and code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-10T21:14:20.813854", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707793" }, { "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" }, { "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-46953", "datePublished": "2024-11-10T00:00:00", "dateReserved": "2024-09-16T00:00:00", "dateUpdated": "2024-11-12T20:19:56.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27239
Vulnerability from cvelistv5
Published
2022-04-27 00:00
Modified
2024-08-03 05:25
Severity ?
EPSS score ?
Summary
In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:25:32.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197216" }, { "tags": [ "x_transferred" ], "url": "http://wiki.robotz.com/index.php/Linux_CIFS_Utils_and_Samba" }, { "tags": [ "x_transferred" ], "url": "https://github.com/piastry/cifs-utils/pull/7/commits/955fb147e97a6a74e1aaa65766de91e2c1479765" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.samba.org/show_bug.cgi?id=15025" }, { "tags": [ "x_transferred" ], "url": "https://github.com/piastry/cifs-utils/pull/7" }, { "name": "FEDORA-2022-eb2d3ca94d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/" }, { "name": "FEDORA-2022-7fda04ab5a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/" }, { "name": "FEDORA-2022-34de4f833d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/" }, { "name": "[debian-lts-announce] 20220516 [SECURITY] [DLA 3009-1] cifs-utils security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html" }, { "name": "DSA-5157", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5157" }, { "name": "GLSA-202311-05", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-24T15:06:24.937043", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1197216" }, { "url": "http://wiki.robotz.com/index.php/Linux_CIFS_Utils_and_Samba" }, { "url": "https://github.com/piastry/cifs-utils/pull/7/commits/955fb147e97a6a74e1aaa65766de91e2c1479765" }, { "url": "https://bugzilla.samba.org/show_bug.cgi?id=15025" }, { "url": "https://github.com/piastry/cifs-utils/pull/7" }, { "name": "FEDORA-2022-eb2d3ca94d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QIYZ4L6SLSYJQ446VJAO2VGAESURQNSP/" }, { "name": "FEDORA-2022-7fda04ab5a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXKZLJYJJEC3TIBFLXUORRMZUKG5W676/" }, { "name": "FEDORA-2022-34de4f833d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WBOLMANBYJILXQKRRK7OCR774PXJAYY/" }, { "name": "[debian-lts-announce] 20220516 [SECURITY] [DLA 3009-1] cifs-utils security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00020.html" }, { "name": "DSA-5157", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5157" }, { "name": "GLSA-202311-05", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-05" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-27239", "datePublished": "2022-04-27T00:00:00", "dateReserved": "2022-03-18T00:00:00", "dateUpdated": "2024-08-03T05:25:32.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4034
Vulnerability from cvelistv5
Published
2022-01-28 00:00
Modified
2024-11-04 14:58
Severity ?
EPSS score ?
Summary
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-09-23T18:05:54.355Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.vicarius.io/vsociety/posts/pwnkit-pkexec-lpe-cve-2021-4034" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001" }, { "tags": [ "x_transferred" ], "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869" }, { "tags": [ "x_transferred" ], "url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "https://www.suse.com/support/kb/doc/?id=000020564" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.starwindsoftware.com/security/sw-20220818-0001/" }, { "tags": [ "x_transferred" ], "url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-4034", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-04T14:58:14.217207Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-06-27", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2021-4034" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-04T14:58:43.983Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "polkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "all" } ] } ], "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "(CWE-787|CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-11T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001" }, { "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869" }, { "url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html" }, { "url": "http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html" }, { "url": "https://www.suse.com/support/kb/doc/?id=000020564" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf" }, { "url": "https://www.starwindsoftware.com/security/sw-20220818-0001/" }, { "url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-4034", "datePublished": "2022-01-28T00:00:00", "dateReserved": "2021-11-29T00:00:00", "dateUpdated": "2024-11-04T14:58:43.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3695
Vulnerability from cvelistv5
Published
2020-03-03 11:05
Modified
2024-09-16 18:03
Severity ?
EPSS score ?
Summary
A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows the user pcp to run code as root by placing it into /var/log/pcp/configs.sh This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.suse.com/show_bug.cgi?id=1152763 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | SUSE | SUSE Linux Enterprise High Performance Computing 15-ESPOS |
Version: pcp < 3.11.9-5.8.1 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:17.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1152763" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Development Tools 15", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Development Tools 15-SP1", "vendor": "SUSE", "versions": [ { "lessThan": "4.3.1-3.5.3", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Open Buildservice Development Tools 15", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 15", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Software Development Kit 12-SP4", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-6.14.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Software Development Kit 12-SP5", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-6.14.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThan": "4.3.1-lp151.2.3.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz" } ], "datePublic": "2020-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows the user pcp to run code as root by placing it into /var/log/pcp/configs.sh This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94: Improper Control of Generation of Code", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-03T11:05:17", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1152763" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1152763", "defect": [ "1152763" ], "discovery": "INTERNAL" }, "title": "pcp: Local privilege escalation from user pcp to root", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-02-07T00:00:00.000Z", "ID": "CVE-2019-3695", "STATE": "PUBLIC", "TITLE": "pcp: Local privilege escalation from user pcp to root" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Development Tools 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Development Tools 15-SP1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "4.3.1-3.5.3" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Open Buildservice Development Tools 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Software Development Kit 12-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-6.14.1" } ] } }, { "product_name": "SUSE Linux Enterprise Software Development Kit 12-SP5", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-6.14.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "4.3.1-lp151.2.3.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows the user pcp to run code as root by placing it into /var/log/pcp/configs.sh This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-94: Improper Control of Generation of Code" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1152763", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1152763" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1152763", "defect": [ "1152763" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2019-3695", "datePublished": "2020-03-03T11:05:18.069478Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T18:03:10.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3696
Vulnerability from cvelistv5
Published
2020-03-03 11:05
Modified
2024-09-16 22:20
Severity ?
EPSS score ?
Summary
A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local user pcp to overwrite arbitrary files with arbitrary content. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.suse.com/show_bug.cgi?id=1153921 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | SUSE | SUSE Linux Enterprise High Performance Computing 15-ESPOS |
Version: pcp < 3.11.9-5.8.1 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:17.737Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1153921" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Development Tools 15", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Development Tools 15-SP1", "vendor": "SUSE", "versions": [ { "lessThan": "4.3.1-3.5.3", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Open Buildservice Development Tools 15", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 15", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-5.8.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Software Development Kit 12-SP4", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-6.14.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Software Development Kit 12-SP5", "vendor": "SUSE", "versions": [ { "lessThan": "3.11.9-6.14.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThan": "4.3.1-lp151.2.3.1", "status": "affected", "version": "pcp", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz" } ], "datePublic": "2020-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local user pcp to overwrite arbitrary files with arbitrary content. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-03T11:05:18", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1153921" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1153921", "defect": [ "1153921" ], "discovery": "INTERNAL" }, "title": "pcp: Local privilege escalation from user pcp to root through migrate_tempdirs", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-02-07T00:00:00.000Z", "ID": "CVE-2019-3696", "STATE": "PUBLIC", "TITLE": "pcp: Local privilege escalation from user pcp to root through migrate_tempdirs" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Development Tools 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Development Tools 15-SP1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "4.3.1-3.5.3" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Open Buildservice Development Tools 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-5.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Software Development Kit 12-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-6.14.1" } ] } }, { "product_name": "SUSE Linux Enterprise Software Development Kit 12-SP5", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "3.11.9-6.14.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "pcp", "version_value": "4.3.1-lp151.2.3.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local user pcp to overwrite arbitrary files with arbitrary content. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1153921", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1153921" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1153921", "defect": [ "1153921" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2019-3696", "datePublished": "2020-03-03T11:05:18.714867Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T22:20:22.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-46951
Vulnerability from cvelistv5
Published
2024-11-10 00:00
Modified
2024-11-12 20:22
Severity ?
EPSS score ?
Summary
An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. An unchecked Implementation pointer in Pattern color space could lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:artifex:ghostscript:10.04.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ghostscript", "vendor": "artifex", "versions": [ { "status": "affected", "version": "10.04.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-46951", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T19:59:49.348169Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-824", "description": "CWE-824 Access of Uninitialized Pointer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:22:36.377Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. An unchecked Implementation pointer in Pattern color space could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-10T21:08:22.555249", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707991" }, { "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f49812186baa7d1362880673408a6fbe8719b4f8" }, { "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-46951", "datePublished": "2024-11-10T00:00:00", "dateReserved": "2024-09-16T00:00:00", "dateUpdated": "2024-11-12T20:22:36.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32182
Vulnerability from cvelistv5
Published
2023-09-19 15:07
Modified
2024-09-24 18:55
Severity ?
EPSS score ?
Summary
A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1.
References
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | SUSE | SUSE Linux Enterprise Desktop 15 SP5 |
Version: ? < 3.7.3-150500.3.5.1 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:10:24.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32182" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32182", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T18:48:27.447903Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T18:55:21.587Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "postfix", "product": "SUSE Linux Enterprise Desktop 15 SP5", "vendor": "SUSE", "versions": [ { "lessThan": "3.7.3-150500.3.5.1", "status": "affected", "version": "?", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "packageName": "postfix", "product": "SUSE Linux Enterprise High Performance Computing 15 SP5", "vendor": "SUSE", "versions": [ { "lessThan": "3.7.3-150500.3.5.1", "status": "affected", "version": "?", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "packageName": "postfix", "product": "openSUSE Leap 15.5 ", "vendor": "SUSE", "versions": [ { "lessThan": "3.7.3-150500.3.5.1", "status": "affected", "version": "?", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Matthias Gerstner of SUSE" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Improper Link Resolution Before File Access (\u0027Link Following\u0027) vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.\u003cp\u003eThis issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1.\u003c/p\u003e" } ], "value": "A Improper Link Resolution Before File Access (\u0027Link Following\u0027) vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-19T15:07:02.966Z", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32182" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2023-32182", "datePublished": "2023-09-19T15:07:02.966Z", "dateReserved": "2023-05-04T08:30:59.320Z", "dateUpdated": "2024-09-24T18:55:21.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8025
Vulnerability from cvelistv5
Published
2020-08-07 10:10
Modified
2024-09-16 19:09
Severity ?
EPSS score ?
Summary
A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Tumbleweed sets the permissions for some of the directories of the pcp package to unintended settings. This issue affects: SUSE Linux Enterprise Server 12-SP4 permissions versions prior to 20170707-3.24.1. SUSE Linux Enterprise Server 15-LTSS permissions versions prior to 20180125-3.27.1. SUSE Linux Enterprise Server for SAP 15 permissions versions prior to 20180125-3.27.1. openSUSE Leap 15.1 permissions versions prior to 20181116-lp151.4.24.1. openSUSE Tumbleweed permissions versions prior to 20200624.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.suse.com/show_bug.cgi?id=1171883 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | SUSE | SUSE Linux Enterprise Server 12-SP4 |
Version: permissions < 20170707-3.24.1 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:48:25.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1171883" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server 12-SP4", "vendor": "SUSE", "versions": [ { "lessThan": "20170707-3.24.1", "status": "affected", "version": "permissions", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "20180125-3.27.1", "status": "affected", "version": "permissions", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 15", "vendor": "SUSE", "versions": [ { "lessThan": "20180125-3.27.1", "status": "affected", "version": "permissions", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThan": "20181116-lp151.4.24.1", "status": "affected", "version": "permissions", "versionType": "custom" } ] }, { "product": "openSUSE Tumbleweed", "vendor": "openSUSE", "versions": [ { "lessThan": "20200624", "status": "affected", "version": "permissions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Matthias Gerstner of SUSE" } ], "datePublic": "2020-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Tumbleweed sets the permissions for some of the directories of the pcp package to unintended settings. This issue affects: SUSE Linux Enterprise Server 12-SP4 permissions versions prior to 20170707-3.24.1. SUSE Linux Enterprise Server 15-LTSS permissions versions prior to 20180125-3.27.1. SUSE Linux Enterprise Server for SAP 15 permissions versions prior to 20180125-3.27.1. openSUSE Leap 15.1 permissions versions prior to 20181116-lp151.4.24.1. openSUSE Tumbleweed permissions versions prior to 20200624." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-279", "description": "CWE-279: Incorrect Execution-Assigned Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-07T10:10:14", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1171883" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1171883", "defect": [ "1171883" ], "discovery": "INTERNAL" }, "title": "outdated entries in permissions profiles for /var/lib/pcp/tmp/* may cause security issues", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-07-06T00:00:00.000Z", "ID": "CVE-2020-8025", "STATE": "PUBLIC", "TITLE": "outdated entries in permissions profiles for /var/lib/pcp/tmp/* may cause security issues" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server 12-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "20170707-3.24.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "20180125-3.27.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "20180125-3.27.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "20181116-lp151.4.24.1" } ] } }, { "product_name": "openSUSE Tumbleweed", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "20200624" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Matthias Gerstner of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Tumbleweed sets the permissions for some of the directories of the pcp package to unintended settings. This issue affects: SUSE Linux Enterprise Server 12-SP4 permissions versions prior to 20170707-3.24.1. SUSE Linux Enterprise Server 15-LTSS permissions versions prior to 20180125-3.27.1. SUSE Linux Enterprise Server for SAP 15 permissions versions prior to 20180125-3.27.1. openSUSE Leap 15.1 permissions versions prior to 20181116-lp151.4.24.1. openSUSE Tumbleweed permissions versions prior to 20200624." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-279: Incorrect Execution-Assigned Permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1171883", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1171883" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1171883", "defect": [ "1171883" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2020-8025", "datePublished": "2020-08-07T10:10:14.243912Z", "dateReserved": "2020-01-27T00:00:00", "dateUpdated": "2024-09-16T19:09:19.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-46956
Vulnerability from cvelistv5
Published
2024-11-10 00:00
Modified
2024-11-12 20:03
Severity ?
EPSS score ?
Summary
An issue was discovered in psi/zfile.c in Artifex Ghostscript before 10.04.0. Out-of-bounds data access in filenameforall can lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:artifex:ghostscript:10.04.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ghostscript", "vendor": "artifex", "versions": [ { "status": "affected", "version": "10.04.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-46956", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T19:58:48.541321Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:03:29.441Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in psi/zfile.c in Artifex Ghostscript before 10.04.0. Out-of-bounds data access in filenameforall can lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-10T21:23:15.906111", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.ghostscript.com/show_bug.cgi?id=707895" }, { "url": "https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html" }, { "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/" }, { "url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f4151f12db32cd3ed26c24327de714bf2c3ed6ca" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-46956", "datePublished": "2024-11-10T00:00:00", "dateReserved": "2024-09-16T00:00:00", "dateUpdated": "2024-11-12T20:03:29.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-18904
Vulnerability from cvelistv5
Published
2020-04-03 07:10
Modified
2024-09-16 16:58
Severity ?
EPSS score ?
Summary
A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1 allows remote attackers to cause DoS against rmt by requesting migrations. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise High Performance Computing 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Public Cloud 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Module for Server Applications 15 rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Server Applications 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Server 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.5.2-3.26.1. openSUSE Leap 15.1 rmt-server versions prior to 2.5.2-lp151.2.9.1.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.suse.com/show_bug.cgi?id=1160922 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | SUSE | SUSE Linux Enterprise High Performance Computing 15-ESPOS |
Version: rmt-server < 2.5.2-3.26.1 |
||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:02:39.899Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1160922" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "vendor": "SUSE", "versions": [ { "lessThan": "2.5.2-3.26.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.5.2-3.26.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Public Cloud 15-SP1", "vendor": "SUSE", "versions": [ { "lessThan": "2.5.2-3.9.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Server Applications 15", "vendor": "SUSE", "versions": [ { "lessThan": "2.5.2-3.26.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Server Applications 15-SP1", "vendor": "SUSE", "versions": [ { "lessThan": "2.5.2-3.9.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.5.2-3.26.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 15", "vendor": "SUSE", "versions": [ { "lessThan": "2.5.2-3.26.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThan": "2.5.2-lp151.2.9.1", "status": "affected", "version": "rmt-server", "versionType": "custom" } ] } ], "datePublic": "2020-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1 allows remote attackers to cause DoS against rmt by requesting migrations. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise High Performance Computing 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Public Cloud 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Module for Server Applications 15 rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Server Applications 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Server 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.5.2-3.26.1. openSUSE Leap 15.1 rmt-server versions prior to 2.5.2-lp151.2.9.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-03T07:10:13", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1160922" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1160922", "defect": [ "1160922" ], "discovery": "USER" }, "title": "Migrations requests can cause DoS on rmt", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-04-03T00:00:00.000Z", "ID": "CVE-2019-18904", "STATE": "PUBLIC", "TITLE": "Migrations requests can cause DoS on rmt" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-3.26.1" } ] } }, { "product_name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-3.26.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Public Cloud 15-SP1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-3.9.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Server Applications 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-3.26.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Server Applications 15-SP1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-3.9.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-3.26.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-3.26.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "rmt-server", "version_value": "2.5.2-lp151.2.9.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1 allows remote attackers to cause DoS against rmt by requesting migrations. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise High Performance Computing 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Public Cloud 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Module for Server Applications 15 rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Module for Server Applications 15-SP1 rmt-server versions prior to 2.5.2-3.9.1. SUSE Linux Enterprise Server 15-LTSS rmt-server versions prior to 2.5.2-3.26.1. SUSE Linux Enterprise Server for SAP 15 rmt-server versions prior to 2.5.2-3.26.1. openSUSE Leap 15.1 rmt-server versions prior to 2.5.2-lp151.2.9.1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400: Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1160922", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1160922" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1160922", "defect": [ "1160922" ], "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2019-18904", "datePublished": "2020-04-03T07:10:13.137414Z", "dateReserved": "2019-11-12T00:00:00", "dateUpdated": "2024-09-16T16:58:59.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }