All the vulnerabilites related to suse - studio_extension_for_system_z
Vulnerability from fkie_nvd
Published
2014-04-16 18:37
Modified
2024-11-21 01:32
Severity ?
Summary
kiwi before 4.85.1, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands as demonstrated by "double quotes in kiwi_oemtitle of .profile."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
suse | kiwi | * | |
suse | studio_extension_for_system_z | 1.2 | |
suse | studio_onsite | 1.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:kiwi:*:*:*:*:*:*:*:*", "matchCriteriaId": "D76DEB1D-317E-4994-9680-60289AEEB0A3", "versionEndIncluding": "4.85", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_extension_for_system_z:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA8D3852-BBD8-4E26-BA67-181C29A4E97B", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E523A94D-9ECA-43C2-B96F-0D2C77D3F952", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "kiwi before 4.85.1, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands as demonstrated by \"double quotes in kiwi_oemtitle of .profile.\"" }, { "lang": "es", "value": "kiwi anterior a 4.85.1, utilizado en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1, permite a atacantes ejecutar comandos arbitrarios tal y como fue demostrado por \"comillas dobles en kiwi_oemtitle de .profile.\"" } ], "evaluatorComment": "Per: https://cwe.mitre.org/data/definitions/77.html\n\n\"CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)\"", "id": "CVE-2011-4192", "lastModified": "2024-11-21T01:32:00.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-16T18:37:11.333", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-16 18:37
Modified
2024-11-21 01:32
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the overlay files tab in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted application, related to cloning.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
suse | studio_extension_for_system_z | 1.2 | |
suse | studio_onsite | 1.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:studio_extension_for_system_z:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA8D3852-BBD8-4E26-BA67-181C29A4E97B", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E523A94D-9ECA-43C2-B96F-0D2C77D3F952", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the overlay files tab in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted application, related to cloning." }, { "lang": "es", "value": "Vulnerabilidad de XSS en la etiqueta de archivos de superposici\u00f3n en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1 permite a atacantes remotos inyectar script Web o HTML arbitrarios a trav\u00e9s de una aplicaci\u00f3n manipulada, relacionado con clonado." } ], "id": "CVE-2011-4193", "lastModified": "2024-11-21T01:32:00.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-04-16T18:37:11.397", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-16 18:37
Modified
2024-11-21 01:32
Severity ?
Summary
kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
suse | kiwi | * | |
suse | studio_extension_for_system_z | 1.2 | |
suse | studio_onsite | 1.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:kiwi:*:*:*:*:*:*:*:*", "matchCriteriaId": "C18ACB6C-972F-41D9-947D-F7240DE42296", "versionEndIncluding": "4.98.04", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_extension_for_system_z:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA8D3852-BBD8-4E26-BA67-181C29A4E97B", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E523A94D-9ECA-43C2-B96F-0D2C77D3F952", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name." }, { "lang": "es", "value": "kiwi anterior a 4.98.05, utilizado en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1, permite a atacantes ejecutar comandos arbitrarios a trav\u00e9s de metacaracteres de shell en un nombre de imagen." } ], "evaluatorComment": "Per: https://cwe.mitre.org/data/definitions/77.html\n\n\"CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)\"", "id": "CVE-2011-4195", "lastModified": "2024-11-21T01:32:00.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-16T18:37:11.460", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-16 18:37
Modified
2024-11-21 01:29
Severity ?
Summary
kiwi before 4.98.08, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in the path of an overlay file, related to chown.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
suse | kiwi | * | |
suse | studio_extension_for_system_z | 1.2 | |
suse | studio_onsite | 1.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:kiwi:*:*:*:*:*:*:*:*", "matchCriteriaId": "8137440C-2C23-47E1-B0A3-6E4EA121F323", "versionEndIncluding": "4.98.07", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_extension_for_system_z:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA8D3852-BBD8-4E26-BA67-181C29A4E97B", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E523A94D-9ECA-43C2-B96F-0D2C77D3F952", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "kiwi before 4.98.08, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in the path of an overlay file, related to chown." }, { "lang": "es", "value": "kiwi anterior a 4.98.08, utilizado en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1, permite a atacantes ejecutar comandos arbitrarios a trav\u00e9s de metacaracteres de shell en la ruta de un archivo superpuesto, relacionado con chown." } ], "evaluatorComment": "Per: https://cwe.mitre.org/data/definitions/77.html\n\n\"CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)\"", "id": "CVE-2011-3180", "lastModified": "2024-11-21T01:29:55.117", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-16T18:37:09.397", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f#" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f#" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-26 15:55
Modified
2024-11-21 01:54
Severity ?
Summary
SUSE Studio Onsite 1.3.x before 1.3.6 and SUSE Studio Extension for System z 1.3 uses "static" secret tokens, which has unspecified impact and vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
suse | studio_extension_for_system_z | 1.3 | |
suse | studio_onsite | 1.3 | |
suse | studio_onsite | 1.3.1 | |
suse | studio_onsite | 1.3.2 | |
suse | studio_onsite | 1.3.3 | |
suse | studio_onsite | 1.3.4 | |
suse | studio_onsite | 1.3.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:studio_extension_for_system_z:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D227128-0281-40F4-8F7E-1DA35232670E", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "74BCA435-7594-49E8-9BAE-9E02E129B6C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "71C654B7-5EA2-4DFD-A25A-AB498B3D63F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "9561EE00-A6CE-4CE2-89B9-73A6EC4A1542", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A1C358C9-8E8C-4CED-9BE8-E5494C97D060", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "D0B85E16-599C-4AD4-8C96-DC1031462521", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "9D67EB5D-3F01-4730-96EB-A2E544229A8F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SUSE Studio Onsite 1.3.x before 1.3.6 and SUSE Studio Extension for System z 1.3 uses \"static\" secret tokens, which has unspecified impact and vectors." }, { "lang": "es", "value": "SUSE Studio Onsite 1.3.x anterior a 1.3.6 y SUSE Studio Extension para System z 1.3 utiliza tokens secretos \"static\", lo que tiene impacto y vectores no especificados." } ], "id": "CVE-2013-3712", "lastModified": "2024-11-21T01:54:10.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-26T15:55:08.923", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/57050" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140254-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/57050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140254-1.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2011-4193
Vulnerability from cvelistv5
Published
2014-04-16 18:00
Modified
2024-08-07 00:01
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the overlay files tab in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted application, related to cloning.
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:50.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the overlay files tab in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted application, related to cloning." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-16T17:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4193", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the overlay files tab in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted application, related to cloning." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2011:1324", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-4193", "datePublished": "2014-04-16T18:00:00", "dateReserved": "2011-10-25T00:00:00", "dateUpdated": "2024-08-07T00:01:50.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-4192
Vulnerability from cvelistv5
Published
2014-04-16 18:00
Modified
2024-08-07 00:01
Severity ?
EPSS score ?
Summary
kiwi before 4.85.1, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands as demonstrated by "double quotes in kiwi_oemtitle of .profile."
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:51.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "kiwi before 4.85.1, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands as demonstrated by \"double quotes in kiwi_oemtitle of .profile.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-16T17:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "kiwi before 4.85.1, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands as demonstrated by \"double quotes in kiwi_oemtitle of .profile.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2011:1324", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-4192", "datePublished": "2014-04-16T18:00:00", "dateReserved": "2011-10-25T00:00:00", "dateUpdated": "2024-08-07T00:01:51.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-4195
Vulnerability from cvelistv5
Published
2014-04-16 18:00
Modified
2024-08-07 00:01
Severity ?
EPSS score ?
Summary
kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/11/02/4 | mailing-list, x_refsource_MLIST | |
https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:51.209Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111102 kiwi shell meta char injection", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f" }, { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-16T17:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20111102 kiwi shell meta char injection", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f" }, { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20111102 kiwi shell meta char injection", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "name": "https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f", "refsource": "CONFIRM", "url": "https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f" }, { "name": "SUSE-SU-2011:1324", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-4195", "datePublished": "2014-04-16T18:00:00", "dateReserved": "2011-10-25T00:00:00", "dateUpdated": "2024-08-07T00:01:51.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3180
Vulnerability from cvelistv5
Published
2014-04-16 18:00
Modified
2024-08-06 23:22
Severity ?
EPSS score ?
Summary
kiwi before 4.98.08, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in the path of an overlay file, related to chown.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/11/02/4 | mailing-list, x_refsource_MLIST | |
https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f# | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:22:27.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111102 kiwi shell meta char injection", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f#" }, { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "kiwi before 4.98.08, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in the path of an overlay file, related to chown." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-16T17:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20111102 kiwi shell meta char injection", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f#" }, { "name": "SUSE-SU-2011:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3180", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "kiwi before 4.98.08, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in the path of an overlay file, related to chown." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20111102 kiwi shell meta char injection", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/4" }, { "name": "https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f#", "refsource": "CONFIRM", "url": "https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f#" }, { "name": "SUSE-SU-2011:1324", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3180", "datePublished": "2014-04-16T18:00:00", "dateReserved": "2011-08-19T00:00:00", "dateUpdated": "2024-08-06T23:22:27.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-3712
Vulnerability from cvelistv5
Published
2014-02-26 15:00
Modified
2024-08-06 16:14
Severity ?
EPSS score ?
Summary
SUSE Studio Onsite 1.3.x before 1.3.6 and SUSE Studio Extension for System z 1.3 uses "static" secret tokens, which has unspecified impact and vectors.
References
▼ | URL | Tags |
---|---|---|
https://www.suse.com/support/update/announcement/2014/suse-su-20140254-1.html | vendor-advisory, x_refsource_SUSE | |
http://secunia.com/advisories/57050 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:14:56.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2014:0254", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140254-1.html" }, { "name": "57050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57050" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "SUSE Studio Onsite 1.3.x before 1.3.6 and SUSE Studio Extension for System z 1.3 uses \"static\" secret tokens, which has unspecified impact and vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-26T14:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2014:0254", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140254-1.html" }, { "name": "57050", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57050" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-3712", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SUSE Studio Onsite 1.3.x before 1.3.6 and SUSE Studio Extension for System z 1.3 uses \"static\" secret tokens, which has unspecified impact and vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2014:0254", "refsource": "SUSE", "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140254-1.html" }, { "name": "57050", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57050" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-3712", "datePublished": "2014-02-26T15:00:00", "dateReserved": "2013-05-30T00:00:00", "dateUpdated": "2024-08-06T16:14:56.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }