Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-9264
Vulnerability from cvelistv5
Published
2024-10-18 03:20
Modified
2025-03-14 10:03
Severity ?
9.4 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
9.9 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
9.9 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS score ?
89.04%
(0.99504)
Summary
The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.
References
Impacted products
{ containers: { adp: [ { affected: [ { cpes: [ "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", ], defaultStatus: "unaffected", product: "grafana", vendor: "grafana", versions: [ { lessThan: "11.0.5\\+security-01", status: "affected", version: "11.0.0", versionType: "semver", }, { lessThan: "11.0.6\\+security-01", status: "affected", version: "11.0.6", versionType: "semver", }, { lessThan: "11.1.6\\+security-01", status: "affected", version: "11.1.0", versionType: "semver", }, { lessThan: "11.1.7\\+security-01", status: "affected", version: "11.1.7", versionType: "semver", }, { lessThan: "11.2.1\\+security-01", status: "affected", version: "11.2.0", versionType: "semver", }, { lessThan: "11.2.2\\+security-01", status: "affected", version: "11.2.2", versionType: "semver", }, ], }, ], metrics: [ { other: { content: { id: "CVE-2024-9264", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-10-31T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-11-01T03:55:21.947Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2025-03-14T10:03:06.561Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://security.netapp.com/advisory/ntap-20250314-0007/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { collectionURL: "https://github.com/grafana/grafana/", defaultStatus: "unaffected", product: "Grafana", vendor: "Grafana", versions: [ { changes: [ { at: "+security-01", status: "unaffected", }, ], lessThan: "11.0.5", status: "affected", version: "11.0.0", versionType: "semver", }, { changes: [ { at: "+security-01", status: "unaffected", }, ], lessThan: "11.1.6", status: "affected", version: "11.1.0", versionType: "semver", }, { changes: [ { at: "+security-01", status: "unaffected", }, ], lessThan: "11.2.1", status: "affected", version: "11.2.0", versionType: "semver", }, { changes: [ { at: "+security-01", status: "unaffected", }, ], lessThan: "11.0.6", status: "affected", version: "11.0.0", versionType: "semver", }, { changes: [ { at: "+security-01", status: "unaffected", }, ], lessThan: "11.1.7", status: "affected", version: "11.1.0", versionType: "semver", }, { changes: [ { at: "+security-01", status: "unaffected", }, ], lessThan: "11.2.2", status: "affected", version: "11.2.0", versionType: "semver", }, ], }, ], descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, <span style=\"background-color: transparent;\">leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. </span>The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.<br>", }, ], value: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", }, ], impacts: [ { capecId: "CAPEC-242", descriptions: [ { lang: "en", value: "CAPEC-242: Code Injection", }, ], }, ], metrics: [ { cvssV4_0: { Automatable: "NOT_DEFINED", Recovery: "NOT_DEFINED", Safety: "NOT_DEFINED", attackComplexity: "LOW", attackRequirements: "NONE", attackVector: "NETWORK", baseScore: 9.4, baseSeverity: "CRITICAL", privilegesRequired: "LOW", providerUrgency: "NOT_DEFINED", subAvailabilityImpact: "HIGH", subConfidentialityImpact: "HIGH", subIntegrityImpact: "HIGH", userInteraction: "NONE", valueDensity: "NOT_DEFINED", vectorString: "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", version: "4.0", vulnAvailabilityImpact: "HIGH", vulnConfidentialityImpact: "HIGH", vulnIntegrityImpact: "HIGH", vulnerabilityResponseEffort: "NOT_DEFINED", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.9, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-94", description: "CWE-94: Improper Control of Generation of Code ('Code Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-10-18T03:20:52.489Z", orgId: "57da9224-a3e2-4646-9d0e-c4dc2e05e7da", shortName: "GRAFANA", }, references: [ { url: "https://grafana.com/security/security-advisories/cve-2024-9264/", }, ], source: { discovery: "INTERNAL", }, title: "Grafana SQL Expressions allow for remote code execution", x_generator: { engine: "Vulnogram 0.2.0", }, }, }, cveMetadata: { assignerOrgId: "57da9224-a3e2-4646-9d0e-c4dc2e05e7da", assignerShortName: "GRAFANA", cveId: "CVE-2024-9264", datePublished: "2024-10-18T03:20:52.489Z", dateReserved: "2024-09-26T20:15:46.544Z", dateUpdated: "2025-03-14T10:03:06.561Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:grafana:grafana:11.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"876CCACF-B9AF-4358-AB56-58C86303B463\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.\"}, {\"lang\": \"es\", \"value\": \"La caracter\\u00edstica experimental SQL Expressions de Grafana permite la evaluaci\\u00f3n de consultas `duckdb` que contienen informaci\\u00f3n del usuario. Estas consultas no se desinfectan lo suficiente antes de pasarlas a `duckdb`, lo que genera una vulnerabilidad de inyecci\\u00f3n de comandos e inclusi\\u00f3n de archivos locales. Cualquier usuario con el permiso VIEWER o superior puede ejecutar este ataque. El binario `duckdb` debe estar presente en $PATH de Grafana para que este ataque funcione; de manera predeterminada, este binario no est\\u00e1 instalado en las distribuciones de Grafana.\"}]", id: "CVE-2024-9264", lastModified: "2024-11-01T18:14:31.377", metrics: "{\"cvssMetricV40\": [{\"source\": \"security@grafana.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"4.0\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\", \"baseScore\": 9.4, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"vulnerableSystemConfidentiality\": \"HIGH\", \"vulnerableSystemIntegrity\": \"HIGH\", \"vulnerableSystemAvailability\": \"HIGH\", \"subsequentSystemConfidentiality\": \"HIGH\", \"subsequentSystemIntegrity\": \"HIGH\", \"subsequentSystemAvailability\": \"HIGH\", \"exploitMaturity\": \"NOT_DEFINED\", \"confidentialityRequirements\": \"NOT_DEFINED\", \"integrityRequirements\": \"NOT_DEFINED\", \"availabilityRequirements\": \"NOT_DEFINED\", \"modifiedAttackVector\": \"NOT_DEFINED\", \"modifiedAttackComplexity\": \"NOT_DEFINED\", \"modifiedAttackRequirements\": \"NOT_DEFINED\", \"modifiedPrivilegesRequired\": \"NOT_DEFINED\", \"modifiedUserInteraction\": \"NOT_DEFINED\", \"modifiedVulnerableSystemConfidentiality\": \"NOT_DEFINED\", \"modifiedVulnerableSystemIntegrity\": \"NOT_DEFINED\", \"modifiedVulnerableSystemAvailability\": \"NOT_DEFINED\", \"modifiedSubsequentSystemConfidentiality\": \"NOT_DEFINED\", \"modifiedSubsequentSystemIntegrity\": \"NOT_DEFINED\", \"modifiedSubsequentSystemAvailability\": \"NOT_DEFINED\", \"safety\": \"NOT_DEFINED\", \"automatable\": \"NOT_DEFINED\", \"recovery\": \"NOT_DEFINED\", \"valueDensity\": \"NOT_DEFINED\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\", \"providerUrgency\": \"NOT_DEFINED\"}}], \"cvssMetricV31\": [{\"source\": \"security@grafana.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\", \"baseScore\": 9.9, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.1, \"impactScore\": 6.0}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 8.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 5.9}]}", published: "2024-10-18T04:15:04.723", references: "[{\"url\": \"https://grafana.com/security/security-advisories/cve-2024-9264/\", \"source\": \"security@grafana.com\", \"tags\": [\"Vendor Advisory\"]}]", sourceIdentifier: "security@grafana.com", vulnStatus: "Analyzed", weaknesses: "[{\"source\": \"security@grafana.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-94\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-77\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2024-9264\",\"sourceIdentifier\":\"security@grafana.com\",\"published\":\"2024-10-18T04:15:04.723\",\"lastModified\":\"2025-03-14T10:15:15.513\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.\"},{\"lang\":\"es\",\"value\":\"La característica experimental SQL Expressions de Grafana permite la evaluación de consultas `duckdb` que contienen información del usuario. Estas consultas no se desinfectan lo suficiente antes de pasarlas a `duckdb`, lo que genera una vulnerabilidad de inyección de comandos e inclusión de archivos locales. Cualquier usuario con el permiso VIEWER o superior puede ejecutar este ataque. El binario `duckdb` debe estar presente en $PATH de Grafana para que este ataque funcione; de manera predeterminada, este binario no está instalado en las distribuciones de Grafana.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security@grafana.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":9.4,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"HIGH\",\"subAvailabilityImpact\":\"HIGH\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"security@grafana.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":9.9,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@grafana.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:11.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"876CCACF-B9AF-4358-AB56-58C86303B463\"}]}]}],\"references\":[{\"url\":\"https://grafana.com/security/security-advisories/cve-2024-9264/\",\"source\":\"security@grafana.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20250314-0007/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250314-0007/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-03-14T10:03:06.561Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-9264\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-18T14:12:08.366972Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\"], \"vendor\": \"grafana\", \"product\": \"grafana\", \"versions\": [{\"status\": \"affected\", \"version\": \"11.0.0\", \"lessThan\": \"11.0.5\\\\+security-01\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"11.0.6\", \"lessThan\": \"11.0.6\\\\+security-01\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"11.1.0\", \"lessThan\": \"11.1.6\\\\+security-01\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"11.1.7\", \"lessThan\": \"11.1.7\\\\+security-01\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"11.2.0\", \"lessThan\": \"11.2.1\\\\+security-01\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"11.2.2\", \"lessThan\": \"11.2.2\\\\+security-01\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-18T14:24:33.583Z\"}}], \"cna\": {\"title\": \"Grafana SQL Expressions allow for remote code execution\", \"source\": {\"discovery\": \"INTERNAL\"}, \"impacts\": [{\"capecId\": \"CAPEC-242\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-242: Code Injection\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 9.4, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"HIGH\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 9.9, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Grafana\", \"product\": \"Grafana\", \"versions\": [{\"status\": \"affected\", \"changes\": [{\"at\": \"+security-01\", \"status\": \"unaffected\"}], \"version\": \"11.0.0\", \"lessThan\": \"11.0.5\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"changes\": [{\"at\": \"+security-01\", \"status\": \"unaffected\"}], \"version\": \"11.1.0\", \"lessThan\": \"11.1.6\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"changes\": [{\"at\": \"+security-01\", \"status\": \"unaffected\"}], \"version\": \"11.2.0\", \"lessThan\": \"11.2.1\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"changes\": [{\"at\": \"+security-01\", \"status\": \"unaffected\"}], \"version\": \"11.0.0\", \"lessThan\": \"11.0.6\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"changes\": [{\"at\": \"+security-01\", \"status\": \"unaffected\"}], \"version\": \"11.1.0\", \"lessThan\": \"11.1.7\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"changes\": [{\"at\": \"+security-01\", \"status\": \"unaffected\"}], \"version\": \"11.2.0\", \"lessThan\": \"11.2.2\", \"versionType\": \"semver\"}], \"collectionURL\": \"https://github.com/grafana/grafana/\", \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://grafana.com/security/security-advisories/cve-2024-9264/\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, <span style=\\\"background-color: transparent;\\\">leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. </span>The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.<br>\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-94\", \"description\": \"CWE-94: Improper Control of Generation of Code ('Code Injection')\"}]}], \"providerMetadata\": {\"orgId\": \"57da9224-a3e2-4646-9d0e-c4dc2e05e7da\", \"shortName\": \"GRAFANA\", \"dateUpdated\": \"2024-10-18T03:20:52.489Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-9264\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-14T10:03:06.561Z\", \"dateReserved\": \"2024-09-26T20:15:46.544Z\", \"assignerOrgId\": \"57da9224-a3e2-4646-9d0e-c4dc2e05e7da\", \"datePublished\": \"2024-10-18T03:20:52.489Z\", \"assignerShortName\": \"GRAFANA\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
ghsa-q99m-qcv4-fpm7
Vulnerability from github
Published
2024-10-18 06:30
Modified
2025-03-14 20:26
Severity ?
9.9 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
9.4 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
9.4 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Summary
Grafana Command Injection And Local File Inclusion Via Sql Expressions
Details
The SQL Expressions experimental feature of Grafana allows for the evaluation of duckdb
queries containing user input. These queries are insufficiently sanitized before being passed to duckdb
, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The duckdb
binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.
{ affected: [ { database_specific: { last_known_affected_version_range: "<= 11.0.6", }, package: { ecosystem: "Go", name: "github.com/grafana/grafana", }, ranges: [ { events: [ { introduced: "11.0.0", }, { fixed: "11.0.6+security-01", }, ], type: "ECOSYSTEM", }, ], }, { database_specific: { last_known_affected_version_range: "<= 11.1.7", }, package: { ecosystem: "Go", name: "github.com/grafana/grafana", }, ranges: [ { events: [ { introduced: "11.1.0", }, { fixed: "11.1.7+security-01", }, ], type: "ECOSYSTEM", }, ], }, { database_specific: { last_known_affected_version_range: "<= 11.2.2", }, package: { ecosystem: "Go", name: "github.com/grafana/grafana", }, ranges: [ { events: [ { introduced: "11.2.0", }, { fixed: "11.2.2+security-01", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2024-9264", ], database_specific: { cwe_ids: [ "CWE-77", "CWE-94", ], github_reviewed: true, github_reviewed_at: "2024-10-25T14:13:42Z", nvd_published_at: "2024-10-18T04:15:04Z", severity: "CRITICAL", }, details: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", id: "GHSA-q99m-qcv4-fpm7", modified: "2025-03-14T20:26:23Z", published: "2024-10-18T06:30:32Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-9264", }, { type: "WEB", url: "https://github.com/grafana/grafana/pull/81666", }, { type: "PACKAGE", url: "https://github.com/grafana/grafana", }, { type: "WEB", url: "https://grafana.com/blog/2024/10/17/grafana-security-release-critical-severity-fix-for-cve-2024-9264", }, { type: "WEB", url: "https://grafana.com/security/security-advisories/cve-2024-9264", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20250314-0007", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", type: "CVSS_V4", }, ], summary: "Grafana Command Injection And Local File Inclusion Via Sql Expressions", }
suse-su-2024:3911-1
Vulnerability from csaf_suse
Published
2024-11-05 07:45
Modified
2024-11-05 07:45
Summary
Security update for govulncheck-vulndb
Notes
Title of the patch
Security update for govulncheck-vulndb
Description of the patch
This update for govulncheck-vulndb fixes the following issues:
Update to version 0.0.20241030T212825 2024-10-30T21:28:25Z ( jsc#PED-11136 )
- Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3230 CVE-2024-48921 GHSA-qjvc-p88j-j9rm
* GO-2024-3232 CVE-2024-10241 GHSA-6mvp-gh77-7vwh
- Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3226 CVE-2024-47827 GHSA-ghjw-32xw-ffwr
* GO-2024-3227 CVE-2024-10214 GHSA-hm57-h27x-599c
* GO-2024-3228 GHSA-wcx9-ccpj-hx3c
- Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3207 GHSA-p5wf-cmr4-xrwr
* GO-2024-3208 CVE-2024-47825 GHSA-3wwx-63fv-pfq6
* GO-2024-3210 CVE-2024-8901
* GO-2024-3211 CVE-2024-50312
* GO-2024-3212 GHSA-rjfv-pjvx-mjgv
* GO-2024-3213 CVE-2024-49380
* GO-2024-3214 CVE-2024-49381
* GO-2024-3215 CVE-2024-9264 GHSA-q99m-qcv4-fpm7
* GO-2024-3216 CVE-2024-49753 GHSA-6cf5-w9h3-4rqv
* GO-2024-3217 CVE-2024-49757 GHSA-3rmw-76m6-4gjc
* GO-2024-3219 GHSA-7h65-4p22-39j6
* GO-2024-3220 CVE-2023-32197 GHSA-7h8m-pvw3-5gh4
* GO-2024-3221 CVE-2024-22036 GHSA-h99m-6755-rgwc
* GO-2024-3222 GHSA-x7xj-jvwp-97rv
* GO-2024-3223 CVE-2022-45157 GHSA-xj7w-r753-vj8v
* GO-2024-3224 CVE-2024-39223 GHSA-8wxx-35qc-vp6r
- Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8
* GO-2024-3203 CVE-2024-9486
* GO-2024-3204 CVE-2024-9594
- Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8
* GO-2024-3196 CVE-2024-47877 GHSA-8rm2-93mq-jqhc
* GO-2024-3199 GHSA-vv6c-69r6-chg9
* GO-2024-3200 CVE-2024-48909 GHSA-3c32-4hq9-6wgj
* GO-2024-3201 CVE-2023-22644
- Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j
* GO-2024-3171 CVE-2024-9341 GHSA-mc76-5925-c5p6
- Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3161 CVE-2024-22030 GHSA-h4h5-9833-v2p4
* GO-2024-3162 CVE-2024-7594 GHSA-jg74-mwgw-v6x3
* GO-2024-3163 CVE-2024-47182
* GO-2024-3164 CVE-2024-47003 GHSA-59hf-mpf8-pqjh
* GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j
* GO-2024-3167 CVE-2024-9355 GHSA-3h3x-2hwv-hr52
* GO-2024-3168 CVE-2024-8975 GHSA-chqx-36rm-rf8h
* GO-2024-3169 CVE-2024-9407 GHSA-fhqq-8f65-5xfc
* GO-2024-3170 CVE-2024-8996 GHSA-m5gv-m5f9-wgv4
* GO-2024-3172 CVE-2024-33662 GHSA-9mjw-79r6-c9m8
* GO-2024-3173 CVE-2024-7558 GHSA-mh98-763h-m9v4
* GO-2024-3174 CVE-2024-8037 GHSA-8v4w-f4r9-7h6x
* GO-2024-3175 CVE-2024-8038 GHSA-xwgj-vpm9-q2rq
* GO-2024-3179 CVE-2024-47616 GHSA-r7rh-jww5-5fjr
* GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787
* GO-2024-3182 GHSA-wpr2-j6gr-pjw9
* GO-2024-3184 CVE-2024-36814 GHSA-9cp9-8gw2-8v7m
* GO-2024-3185 CVE-2024-47832
* GO-2024-3186 CVE-2024-9675 GHSA-586p-749j-fhwp
* GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2
* GO-2024-3190 CVE-2024-47067 GHSA-8pph-gfhp-w226
* GO-2024-3191 CVE-2024-9180 GHSA-rr8j-7w34-xp5j
Patchnames
SUSE-2024-3911,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3911,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3911,openSUSE-SLE-15.5-2024-3911,openSUSE-SLE-15.6-2024-3911
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for govulncheck-vulndb", title: "Title of the patch", }, { category: "description", text: "This update for govulncheck-vulndb fixes the following issues:\n\nUpdate to version 0.0.20241030T212825 2024-10-30T21:28:25Z ( jsc#PED-11136 )\n\n- Go CVE Numbering Authority IDs added or updated with aliases:\n\n * GO-2024-3230 CVE-2024-48921 GHSA-qjvc-p88j-j9rm\n * GO-2024-3232 CVE-2024-10241 GHSA-6mvp-gh77-7vwh\n\n- Go CVE Numbering Authority IDs added or updated with aliases:\n\n * GO-2024-3226 CVE-2024-47827 GHSA-ghjw-32xw-ffwr\n * GO-2024-3227 CVE-2024-10214 GHSA-hm57-h27x-599c\n * GO-2024-3228 GHSA-wcx9-ccpj-hx3c\n\n- Go CVE Numbering Authority IDs added or updated with aliases:\n\n * GO-2024-3207 GHSA-p5wf-cmr4-xrwr\n * GO-2024-3208 CVE-2024-47825 GHSA-3wwx-63fv-pfq6\n * GO-2024-3210 CVE-2024-8901\n * GO-2024-3211 CVE-2024-50312\n * GO-2024-3212 GHSA-rjfv-pjvx-mjgv\n * GO-2024-3213 CVE-2024-49380\n * GO-2024-3214 CVE-2024-49381\n * GO-2024-3215 CVE-2024-9264 GHSA-q99m-qcv4-fpm7\n * GO-2024-3216 CVE-2024-49753 GHSA-6cf5-w9h3-4rqv\n * GO-2024-3217 CVE-2024-49757 GHSA-3rmw-76m6-4gjc\n * GO-2024-3219 GHSA-7h65-4p22-39j6\n * GO-2024-3220 CVE-2023-32197 GHSA-7h8m-pvw3-5gh4\n * GO-2024-3221 CVE-2024-22036 GHSA-h99m-6755-rgwc\n * GO-2024-3222 GHSA-x7xj-jvwp-97rv\n * GO-2024-3223 CVE-2022-45157 GHSA-xj7w-r753-vj8v\n * GO-2024-3224 CVE-2024-39223 GHSA-8wxx-35qc-vp6r\n\n- Go CVE Numbering Authority IDs added or updated with aliases:\n\n * GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8\n * GO-2024-3203 CVE-2024-9486\n * GO-2024-3204 CVE-2024-9594\n\n- Go CVE Numbering Authority IDs added or updated with aliases:\n\n * GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8\n * GO-2024-3196 CVE-2024-47877 GHSA-8rm2-93mq-jqhc\n * GO-2024-3199 GHSA-vv6c-69r6-chg9\n * GO-2024-3200 CVE-2024-48909 GHSA-3c32-4hq9-6wgj\n * GO-2024-3201 CVE-2023-22644\n- Go CVE Numbering Authority IDs added or updated with aliases:\n\n * GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j\n * GO-2024-3171 CVE-2024-9341 GHSA-mc76-5925-c5p6\n\n- Go CVE Numbering Authority IDs added or updated with aliases:\n\n * GO-2024-3161 CVE-2024-22030 GHSA-h4h5-9833-v2p4\n * GO-2024-3162 CVE-2024-7594 GHSA-jg74-mwgw-v6x3\n * GO-2024-3163 CVE-2024-47182\n * GO-2024-3164 CVE-2024-47003 GHSA-59hf-mpf8-pqjh\n * GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j\n * GO-2024-3167 CVE-2024-9355 GHSA-3h3x-2hwv-hr52\n * GO-2024-3168 CVE-2024-8975 GHSA-chqx-36rm-rf8h\n * GO-2024-3169 CVE-2024-9407 GHSA-fhqq-8f65-5xfc\n * GO-2024-3170 CVE-2024-8996 GHSA-m5gv-m5f9-wgv4\n * GO-2024-3172 CVE-2024-33662 GHSA-9mjw-79r6-c9m8\n * GO-2024-3173 CVE-2024-7558 GHSA-mh98-763h-m9v4\n * GO-2024-3174 CVE-2024-8037 GHSA-8v4w-f4r9-7h6x\n * GO-2024-3175 CVE-2024-8038 GHSA-xwgj-vpm9-q2rq\n * GO-2024-3179 CVE-2024-47616 GHSA-r7rh-jww5-5fjr\n * GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787\n * GO-2024-3182 GHSA-wpr2-j6gr-pjw9\n * GO-2024-3184 CVE-2024-36814 GHSA-9cp9-8gw2-8v7m\n * GO-2024-3185 CVE-2024-47832\n * GO-2024-3186 CVE-2024-9675 GHSA-586p-749j-fhwp\n * GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2\n * GO-2024-3190 CVE-2024-47067 GHSA-8pph-gfhp-w226\n * GO-2024-3191 CVE-2024-9180 GHSA-rr8j-7w34-xp5j", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3911,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3911,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3911,openSUSE-SLE-15.5-2024-3911,openSUSE-SLE-15.6-2024-3911", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3911-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3911-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243911-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3911-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019776.html", }, { category: "self", summary: "SUSE CVE CVE-2022-45157 page", url: "https://www.suse.com/security/cve/CVE-2022-45157/", }, { category: "self", summary: "SUSE CVE CVE-2023-22644 page", url: "https://www.suse.com/security/cve/CVE-2023-22644/", }, { category: "self", summary: "SUSE CVE CVE-2023-32197 page", url: "https://www.suse.com/security/cve/CVE-2023-32197/", }, { category: "self", summary: "SUSE CVE CVE-2024-10214 page", url: "https://www.suse.com/security/cve/CVE-2024-10214/", }, { category: "self", summary: "SUSE CVE CVE-2024-10241 page", url: "https://www.suse.com/security/cve/CVE-2024-10241/", }, { category: "self", summary: "SUSE CVE CVE-2024-22030 page", url: "https://www.suse.com/security/cve/CVE-2024-22030/", }, { category: "self", summary: "SUSE CVE CVE-2024-22036 page", url: "https://www.suse.com/security/cve/CVE-2024-22036/", }, { category: "self", summary: "SUSE CVE CVE-2024-33662 page", url: "https://www.suse.com/security/cve/CVE-2024-33662/", }, { category: "self", summary: "SUSE CVE CVE-2024-36814 page", url: "https://www.suse.com/security/cve/CVE-2024-36814/", }, { category: "self", summary: "SUSE CVE CVE-2024-38365 page", url: "https://www.suse.com/security/cve/CVE-2024-38365/", }, { category: "self", summary: "SUSE CVE CVE-2024-39223 page", url: "https://www.suse.com/security/cve/CVE-2024-39223/", }, { category: "self", summary: "SUSE CVE CVE-2024-47003 page", url: "https://www.suse.com/security/cve/CVE-2024-47003/", }, { category: "self", summary: "SUSE CVE CVE-2024-47067 page", url: "https://www.suse.com/security/cve/CVE-2024-47067/", }, { category: "self", summary: "SUSE CVE CVE-2024-47182 page", url: "https://www.suse.com/security/cve/CVE-2024-47182/", }, { category: "self", summary: "SUSE CVE CVE-2024-47534 page", url: "https://www.suse.com/security/cve/CVE-2024-47534/", }, { category: "self", summary: "SUSE CVE CVE-2024-47616 page", url: "https://www.suse.com/security/cve/CVE-2024-47616/", }, { category: "self", summary: "SUSE CVE CVE-2024-47825 page", url: "https://www.suse.com/security/cve/CVE-2024-47825/", }, { category: "self", summary: "SUSE CVE CVE-2024-47827 page", url: "https://www.suse.com/security/cve/CVE-2024-47827/", }, { category: "self", summary: "SUSE CVE CVE-2024-47832 page", url: "https://www.suse.com/security/cve/CVE-2024-47832/", }, { category: "self", summary: "SUSE CVE CVE-2024-47877 page", url: "https://www.suse.com/security/cve/CVE-2024-47877/", }, { category: "self", summary: "SUSE CVE CVE-2024-48909 page", url: "https://www.suse.com/security/cve/CVE-2024-48909/", }, { category: "self", summary: "SUSE CVE CVE-2024-48921 page", url: "https://www.suse.com/security/cve/CVE-2024-48921/", }, { category: "self", summary: "SUSE CVE CVE-2024-49380 page", url: "https://www.suse.com/security/cve/CVE-2024-49380/", }, { category: "self", summary: "SUSE CVE CVE-2024-49381 page", url: "https://www.suse.com/security/cve/CVE-2024-49381/", }, { category: "self", summary: "SUSE CVE CVE-2024-49753 page", url: "https://www.suse.com/security/cve/CVE-2024-49753/", }, { category: "self", summary: "SUSE CVE CVE-2024-49757 page", url: "https://www.suse.com/security/cve/CVE-2024-49757/", }, { category: "self", summary: "SUSE CVE CVE-2024-50312 page", url: "https://www.suse.com/security/cve/CVE-2024-50312/", }, { category: "self", summary: "SUSE CVE CVE-2024-7558 page", url: "https://www.suse.com/security/cve/CVE-2024-7558/", }, { category: "self", summary: "SUSE CVE CVE-2024-7594 page", url: "https://www.suse.com/security/cve/CVE-2024-7594/", }, { category: "self", summary: "SUSE CVE CVE-2024-8037 page", url: "https://www.suse.com/security/cve/CVE-2024-8037/", }, { category: "self", summary: "SUSE CVE CVE-2024-8038 page", url: "https://www.suse.com/security/cve/CVE-2024-8038/", }, { category: "self", summary: "SUSE CVE CVE-2024-8901 page", url: "https://www.suse.com/security/cve/CVE-2024-8901/", }, { category: "self", summary: "SUSE CVE CVE-2024-8975 page", url: "https://www.suse.com/security/cve/CVE-2024-8975/", }, { category: "self", summary: "SUSE CVE CVE-2024-8996 page", url: "https://www.suse.com/security/cve/CVE-2024-8996/", }, { category: "self", summary: "SUSE CVE CVE-2024-9180 page", url: "https://www.suse.com/security/cve/CVE-2024-9180/", }, { category: "self", summary: "SUSE CVE CVE-2024-9264 page", url: "https://www.suse.com/security/cve/CVE-2024-9264/", }, { category: "self", summary: "SUSE CVE CVE-2024-9312 page", url: "https://www.suse.com/security/cve/CVE-2024-9312/", }, { category: "self", summary: "SUSE CVE CVE-2024-9313 page", url: "https://www.suse.com/security/cve/CVE-2024-9313/", }, { category: "self", summary: "SUSE CVE CVE-2024-9341 page", url: "https://www.suse.com/security/cve/CVE-2024-9341/", }, { category: "self", summary: "SUSE CVE CVE-2024-9355 page", url: "https://www.suse.com/security/cve/CVE-2024-9355/", }, { category: "self", summary: "SUSE CVE CVE-2024-9407 page", url: "https://www.suse.com/security/cve/CVE-2024-9407/", }, { category: "self", summary: "SUSE CVE CVE-2024-9486 page", url: "https://www.suse.com/security/cve/CVE-2024-9486/", }, { category: "self", summary: "SUSE CVE CVE-2024-9594 page", url: "https://www.suse.com/security/cve/CVE-2024-9594/", }, { category: "self", summary: "SUSE CVE CVE-2024-9675 page", url: "https://www.suse.com/security/cve/CVE-2024-9675/", }, ], title: "Security update for govulncheck-vulndb", tracking: { current_release_date: "2024-11-05T07:45:02Z", generator: { date: "2024-11-05T07:45:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3911-1", initial_release_date: "2024-11-05T07:45:02Z", revision_history: [ { date: "2024-11-05T07:45:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", product: { name: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", product_id: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2022-45157", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-45157", }, ], notes: [ { category: "general", text: "A vulnerability has been identified in the way that Rancher stores vSphere's CPI (Cloud Provider Interface) and CSI (Container Storage Interface) credentials used to deploy clusters through the vSphere cloud provider. This issue leads to the vSphere CPI and CSI passwords being stored in a plaintext object inside Rancher. This vulnerability is only applicable to users that deploy clusters in vSphere environments.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-45157", url: "https://www.suse.com/security/cve/CVE-2022-45157", }, { category: "external", summary: "SUSE Bug 1231677 for CVE-2022-45157", url: "https://bugzilla.suse.com/1231677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "critical", }, ], title: "CVE-2022-45157", }, { cve: "CVE-2023-22644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22644", }, ], notes: [ { category: "general", text: "A user can reverse engineer the JWT token (JSON Web Token) used in authentication for Manager and API access, forging a valid NeuVector Token to perform malicious activity in NeuVector. This can lead to an RCE.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-22644", url: "https://www.suse.com/security/cve/CVE-2023-22644", }, { category: "external", summary: "SUSE Bug 1207199 for CVE-2023-22644", url: "https://bugzilla.suse.com/1207199", }, { category: "external", summary: "SUSE Bug 1209434 for CVE-2023-22644", url: "https://bugzilla.suse.com/1209434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "critical", }, ], title: "CVE-2023-22644", }, { cve: "CVE-2023-32197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-32197", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-32197", url: "https://www.suse.com/security/cve/CVE-2023-32197", }, { category: "external", summary: "SUSE Bug 1222643 for CVE-2023-32197", url: "https://bugzilla.suse.com/1222643", }, { category: "external", summary: "SUSE Bug 1222681 for CVE-2023-32197", url: "https://bugzilla.suse.com/1222681", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2023-32197", }, { cve: "CVE-2024-10214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10214", }, ], notes: [ { category: "general", text: "Mattermost versions 9.11.X <= 9.11.1, 9.5.x <= 9.5.9 icorrectly issues two sessions when using desktop SSO - one in the browser and one in desktop with incorrect settings.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10214", url: "https://www.suse.com/security/cve/CVE-2024-10214", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.5, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "low", }, ], title: "CVE-2024-10214", }, { cve: "CVE-2024-10241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10241", }, ], notes: [ { category: "general", text: "Mattermost versions 9.5.x <= 9.5.9 fail to properly filter the channel data when ElasticSearch is enabled which allows a user to get private channel names by using cmd+K/ctrl+K.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10241", url: "https://www.suse.com/security/cve/CVE-2024-10241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-10241", }, { cve: "CVE-2024-22030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22030", }, ], notes: [ { category: "general", text: "A vulnerability has been identified within Rancher that can be exploited\n in narrow circumstances through a man-in-the-middle (MITM) attack. An \nattacker would need to have control of an expired domain or execute a \nDNS spoofing/hijacking attack against the domain to exploit this \nvulnerability. The targeted domain is the one used as the Rancher URL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22030", url: "https://www.suse.com/security/cve/CVE-2024-22030", }, { category: "external", summary: "SUSE Bug 1219982 for CVE-2024-22030", url: "https://bugzilla.suse.com/1219982", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-22030", }, { cve: "CVE-2024-22036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22036", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22036", url: "https://www.suse.com/security/cve/CVE-2024-22036", }, { category: "external", summary: "SUSE Bug 1231280 for CVE-2024-22036", url: "https://bugzilla.suse.com/1231280", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-22036", }, { cve: "CVE-2024-33662", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-33662", }, ], notes: [ { category: "general", text: "Portainer before 2.20.2 improperly uses an encryption algorithm in the AesEncrypt function.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-33662", url: "https://www.suse.com/security/cve/CVE-2024-33662", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-33662", }, { cve: "CVE-2024-36814", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-36814", }, ], notes: [ { category: "general", text: "An arbitrary file read vulnerability in Adguard Home before v0.107.52 allows authenticated attackers to access arbitrary files as root on the underlying Operating System via placing a crafted file into a readable directory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-36814", url: "https://www.suse.com/security/cve/CVE-2024-36814", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-36814", }, { cve: "CVE-2024-38365", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-38365", }, ], notes: [ { category: "general", text: "btcd is an alternative full node bitcoin implementation written in Go (golang). The btcd Bitcoin client (versions 0.10 to 0.24) did not correctly re-implement Bitcoin Core's \"FindAndDelete()\" functionality. This logic is consensus-critical: the difference in behavior with the other Bitcoin clients can lead to btcd clients accepting an invalid Bitcoin block (or rejecting a valid one). This consensus failure can be leveraged to cause a chain split (accepting an invalid Bitcoin block) or be exploited to DoS the btcd nodes (rejecting a valid Bitcoin block). An attacker can create a standard transaction where FindAndDelete doesn't return a match but removeOpCodeByData does making btcd get a different sighash, leading to a chain split. Importantly, this vulnerability can be exploited remotely by any Bitcoin user and does not require any hash power. This is because the difference in behavior can be triggered by a \"standard\" Bitcoin transaction, that is a transaction which gets relayed through the P2P network before it gets included in a Bitcoin block. `removeOpcodeByData(script []byte, dataToRemove []byte)` removes any data pushes from `script` that contain `dataToRemove`. However, `FindAndDelete` only removes exact matches. So for example, with `script = \"<data> <data||foo>\"` and `dataToRemove = \"data\"` btcd will remove both data pushes but Bitcoin Core's `FindAndDelete` only removes the first `<data>` push. This has been patched in btcd version v0.24.2. Users are advised to upgrade. There are no known workarounds for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-38365", url: "https://www.suse.com/security/cve/CVE-2024-38365", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-38365", }, { cve: "CVE-2024-39223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-39223", }, ], notes: [ { category: "general", text: "An authentication bypass in the SSH service of gost v2.11.5 allows attackers to intercept communications via setting the HostKeyCallback function to ssh.InsecureIgnoreHostKey", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-39223", url: "https://www.suse.com/security/cve/CVE-2024-39223", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "critical", }, ], title: "CVE-2024-39223", }, { cve: "CVE-2024-47003", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47003", }, ], notes: [ { category: "general", text: "Mattermost versions 9.11.x <= 9.11.0 and 9.5.x <= 9.5.8 fail to validate that the message of the permalink post is a string, which allows an attacker to send a non-string value as the message of a permalink post and crash the frontend.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47003", url: "https://www.suse.com/security/cve/CVE-2024-47003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-47003", }, { cve: "CVE-2024-47067", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47067", }, ], notes: [ { category: "general", text: "AList is a file list program that supports multiple storages. AList contains a reflected cross-site scripting vulnerability in helper.go. The endpoint /i/:link_name takes in a user-provided value and reflects it back in the response. The endpoint returns an application/xml response, opening it up to HTML tags via XHTML and thus leading to a XSS vulnerability. This vulnerability is fixed in 3.29.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47067", url: "https://www.suse.com/security/cve/CVE-2024-47067", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-47067", }, { cve: "CVE-2024-47182", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47182", }, ], notes: [ { category: "general", text: "Dozzle is a realtime log viewer for docker containers. Before version 8.5.3, the app uses sha-256 as the hash for passwords, which leaves users susceptible to rainbow table attacks. The app switches to bcrypt, a more appropriate hash for passwords, in version 8.5.3.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47182", url: "https://www.suse.com/security/cve/CVE-2024-47182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-47182", }, { cve: "CVE-2024-47534", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47534", }, ], notes: [ { category: "general", text: "go-tuf is a Go implementation of The Update Framework (TUF). The go-tuf client inconsistently traces the delegations. For example, if targets delegate to \"A\", and to \"B\", and \"B\" delegates to \"C\", then the client should trace the delegations in the order \"A\" then \"B\" then \"C\" but it may incorrectly trace the delegations \"B\"->\"C\"->\"A\". This vulnerability is fixed in 2.0.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47534", url: "https://www.suse.com/security/cve/CVE-2024-47534", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-47534", }, { cve: "CVE-2024-47616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47616", }, ], notes: [ { category: "general", text: "Pomerium is an identity and context-aware access proxy. The Pomerium databroker service is responsible for managing all persistent Pomerium application state. Requests to the databroker service API are authorized by the presence of a JSON Web Token (JWT) signed by a key known by all Pomerium services in the same deployment. However, incomplete validation of this JWT meant that some service account access tokens would incorrectly be treated as valid for the purpose of databroker API authorization. Improper access to the databroker API could allow exfiltration of user info, spoofing of user sessions, or tampering with Pomerium routes, policies, and other settings. A Pomerium deployment is susceptible to this issue if all of the following conditions are met, you have issued a service account access token using Pomerium Zero or Pomerium Enterprise, the access token has an explicit expiration date in the future, and the core Pomerium databroker gRPC API is not otherwise secured by network access controls. This vulnerability is fixed in 0.27.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47616", url: "https://www.suse.com/security/cve/CVE-2024-47616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-47616", }, { cve: "CVE-2024-47825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47825", }, ], notes: [ { category: "general", text: "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.16 and 1.15.10, a policy rule denying a prefix that is broader than `/32` may be ignored if there is a policy rule referencing a more narrow prefix (`CIDRSet` or `toFQDN`) and this narrower policy rule specifies either `enableDefaultDeny: false` or `- toEntities: all`. Note that a rule specifying `toEntities: world` or `toEntities: 0.0.0.0/0` is insufficient, it must be to entity `all`.This issue has been patched in Cilium v1.14.16 and v1.15.10. As this issue only affects policies using `enableDefaultDeny: false` or that set `toEntities` to `all`, some workarounds are available. For users with policies using `enableDefaultDeny: false`, remove this configuration option and explicitly define any allow rules required. For users with egress policies that explicitly specify `toEntities: all`, use `toEntities: world`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47825", url: "https://www.suse.com/security/cve/CVE-2024-47825", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-47825", }, { cve: "CVE-2024-47827", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47827", }, ], notes: [ { category: "general", text: "Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes. Due to a race condition in a global variable in 3.6.0-rc1, the argo workflows controller can be made to crash on-command by any user with access to execute a workflow. This vulnerability is fixed in 3.6.0-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47827", url: "https://www.suse.com/security/cve/CVE-2024-47827", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-47827", }, { cve: "CVE-2024-47832", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47832", }, ], notes: [ { category: "general", text: "ssoready is a single sign on provider implemented via docker. Affected versions are vulnerable to XML signature bypass attacks. An attacker can carry out signature bypass if you have access to certain IDP-signed messages. The underlying mechanism exploits differential behavior between XML parsers. Users of https://ssoready.com, the public hosted instance of SSOReady, are unaffected. We advise folks who self-host SSOReady to upgrade to 7f92a06 or later. Do so by updating your SSOReady Docker images from sha-... to sha-7f92a06. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47832", url: "https://www.suse.com/security/cve/CVE-2024-47832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "critical", }, ], title: "CVE-2024-47832", }, { cve: "CVE-2024-47877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47877", }, ], notes: [ { category: "general", text: "Extract is aA Go library to extract archives in zip, tar.gz or tar.bz2 formats. A maliciously crafted archive may allow an attacker to create a symlink outside the extraction target directory. This vulnerability is fixed in 4.0.0. If you're using the Extractor.FS interface, then upgrading to /v4 will require to implement the new methods that have been added.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47877", url: "https://www.suse.com/security/cve/CVE-2024-47877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-47877", }, { cve: "CVE-2024-48909", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-48909", }, ], notes: [ { category: "general", text: "SpiceDB is an open source database for scalably storing and querying fine-grained authorization data. Starting in version 1.35.0 and prior to version 1.37.1, clients that have enabled `LookupResources2` and have caveats in the evaluation path for their requests can return a permissionship of `CONDITIONAL` with context marked as missing, even then the context was supplied. LookupResources2 is the new default in SpiceDB 1.37.0 and has been opt-in since SpiceDB 1.35.0. The bug is patched as part of SpiceDB 1.37.1. As a workaround, disable LookupResources2 via the `--enable-experimental-lookup-resources` flag by setting it to `false`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-48909", url: "https://www.suse.com/security/cve/CVE-2024-48909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.4, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "low", }, ], title: "CVE-2024-48909", }, { cve: "CVE-2024-48921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-48921", }, ], notes: [ { category: "general", text: "Kyverno is a policy engine designed for Kubernetes. A kyverno ClusterPolicy, ie. \"disallow-privileged-containers,\" can be overridden by the creation of a PolicyException in a random namespace. By design, PolicyExceptions are consumed from any namespace. Administrators may not recognize that this allows users with privileges to non-kyverno namespaces to create exceptions. This vulnerability is fixed in 1.13.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-48921", url: "https://www.suse.com/security/cve/CVE-2024-48921", }, { category: "external", summary: "SUSE Bug 1232557 for CVE-2024-48921", url: "https://bugzilla.suse.com/1232557", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-48921", }, { cve: "CVE-2024-49380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49380", }, ], notes: [ { category: "general", text: "Plenti, a static site generator, has an arbitrary file write vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write vulnerability when a plenti user serves their website. This issue may lead to Remote Code Execution. Version 0.7.2 fixes the vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49380", url: "https://www.suse.com/security/cve/CVE-2024-49380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-49380", }, { cve: "CVE-2024-49381", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49381", }, ], notes: [ { category: "general", text: "Plenti, a static site generator, has an arbitrary file deletion vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write deletion when a plenti user serves their website. This issue may lead to information loss. Version 0.7.2 fixes the vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49381", url: "https://www.suse.com/security/cve/CVE-2024-49381", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-49381", }, { cve: "CVE-2024-49753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49753", }, ], notes: [ { category: "general", text: "Zitadel is open-source identity infrastructure software. Versions prior to 2.64.1, 2.63.6, 2.62.8, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 have a flaw in the URL validation mechanism of Zitadel actions allows bypassing restrictions intended to block requests to localhost (127.0.0.1). The isHostBlocked check, designed to prevent such requests, can be circumvented by creating a DNS record that resolves to 127.0.0.1. This enables actions to send requests to localhost despite the intended security measures. This vulnerability potentially allows unauthorized access to unsecured internal endpoints, which may contain sensitive information or functionalities. Versions 2.64.1, 2.63.6, 2.62.8, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 contain a patch. No known workarounds are available.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49753", url: "https://www.suse.com/security/cve/CVE-2024-49753", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-49753", }, { cve: "CVE-2024-49757", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49757", }, ], notes: [ { category: "general", text: "The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61.4, 2.60.4, 2.59.5, and 2.58.7, disabling the \"User Registration allowed\" option only hid the registration button on the login page. Users could bypass this restriction by directly accessing the registration URL (/ui/login/loginname) and register a user that way. Versions 2.64.0, 2.63.5, 2.62.7, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 contain a patch. No known workarounds are available.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49757", url: "https://www.suse.com/security/cve/CVE-2024-49757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-49757", }, { cve: "CVE-2024-50312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50312", }, ], notes: [ { category: "general", text: "A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and mutations. Exposure to this flaw increases the attack surface, as it can facilitate the discovery of flaws or errors specific to the application's GraphQL implementation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-50312", url: "https://www.suse.com/security/cve/CVE-2024-50312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-50312", }, { cve: "CVE-2024-7558", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-7558", }, ], notes: [ { category: "general", text: "JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to an abstract domain socket and guess the JUJU_CONTEXT_ID value. This gives the unprivileged user access to the same information and tools as the Juju charm.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-7558", url: "https://www.suse.com/security/cve/CVE-2024-7558", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-7558", }, { cve: "CVE-2024-7594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-7594", }, ], notes: [ { category: "general", text: "Vault's SSH secrets engine did not require the valid_principals list to contain a value by default. If the valid_principals and default_user fields of the SSH secrets engine configuration are not set, an SSH certificate requested by an authorized user to Vault's SSH secrets engine could be used to authenticate as any user on the host. Fixed in Vault Community Edition 1.17.6, and in Vault Enterprise 1.17.6, 1.16.10, and 1.15.15.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-7594", url: "https://www.suse.com/security/cve/CVE-2024-7594", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-7594", }, { cve: "CVE-2024-8037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8037", }, ], notes: [ { category: "general", text: "Vulnerable juju hook tool abstract UNIX domain socket. When combined with an attack of JUJU_CONTEXT_ID, any user on the local system with access to the default network namespace may connect to the @/var/lib/juju/agents/unit-xxxx-yyyy/agent.socket and perform actions that are normally reserved to a juju charm.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8037", url: "https://www.suse.com/security/cve/CVE-2024-8037", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-8037", }, { cve: "CVE-2024-8038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8038", }, ], notes: [ { category: "general", text: "Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This enables denial of service attacks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8038", url: "https://www.suse.com/security/cve/CVE-2024-8038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-8038", }, { cve: "CVE-2024-8901", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8901", }, ], notes: [ { category: "general", text: "The AWS ALB Route Directive Adapter For Istio repo https://github.com/awslabs/aws-alb-route-directive-adapter-for-istio/tree/master provides an OIDC authentication mechanism that was integrated into the open source Kubeflow project. The adapter uses JWT for authentication, but lacks proper signer and issuer validation. In deployments of ALB that ignore security best practices, where ALB targets are directly exposed to internet traffic, an actor can provide a JWT signed by an untrusted entity in order to spoof OIDC-federated sessions and successfully bypass authentication.\n\n\n\nThe repository/package has been deprecated, is end of life, and is no longer supported. As a security best practice, ensure that your ELB targets (e.g. EC2 Instances, Fargate Tasks etc.) do not have public IP addresses. Ensure any forked or derivative code validate that the signer attribute in the JWT match the ARN of the Application Load Balancer that the service is configured to use.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8901", url: "https://www.suse.com/security/cve/CVE-2024-8901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-8901", }, { cve: "CVE-2024-8975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8975", }, ], notes: [ { category: "general", text: "Unquoted Search Path or Element vulnerability in Grafana Alloy on Windows allows Privilege Escalation from Local User to SYSTEM\nThis issue affects Alloy: before 1.3.3, from 1.4.0-rc.0 through 1.4.0-rc.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8975", url: "https://www.suse.com/security/cve/CVE-2024-8975", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-8975", }, { cve: "CVE-2024-8996", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8996", }, ], notes: [ { category: "general", text: "Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM\nThis issue affects Agent Flow: before 0.43.2", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8996", url: "https://www.suse.com/security/cve/CVE-2024-8996", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-8996", }, { cve: "CVE-2024-9180", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9180", }, ], notes: [ { category: "general", text: "A privileged Vault operator with write permissions to the root namespace's identity endpoint could escalate their own or another user's privileges to Vault's root policy. Fixed in Vault Community Edition 1.18.0 and Vault Enterprise 1.18.0, 1.17.7, 1.16.11, and 1.15.16.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9180", url: "https://www.suse.com/security/cve/CVE-2024-9180", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-9180", }, { cve: "CVE-2024-9264", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9264", }, ], notes: [ { category: "general", text: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9264", url: "https://www.suse.com/security/cve/CVE-2024-9264", }, { category: "external", summary: "SUSE Bug 1231844 for CVE-2024-9264", url: "https://bugzilla.suse.com/1231844", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "critical", }, ], title: "CVE-2024-9264", }, { cve: "CVE-2024-9312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], notes: [ { category: "general", text: "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user's ID and gain their privileges.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9312", url: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-9312", }, { cve: "CVE-2024-9313", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], notes: [ { category: "general", text: "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9313", url: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-9313", }, { cve: "CVE-2024-9341", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9341", }, ], notes: [ { category: "general", text: "A flaw was found in Go. When FIPS mode is enabled on a system, container runtimes may incorrectly handle certain file paths due to improper validation in the containers/common Go library. This flaw allows an attacker to exploit symbolic links and trick the system into mounting sensitive host directories inside a container. This issue also allows attackers to access critical host files, bypassing the intended isolation between containers and the host system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9341", url: "https://www.suse.com/security/cve/CVE-2024-9341", }, { category: "external", summary: "SUSE Bug 1231230 for CVE-2024-9341", url: "https://bugzilla.suse.com/1231230", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-9341", }, { cve: "CVE-2024-9355", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9355", }, ], notes: [ { category: "general", text: "A vulnerability was found in Golang FIPS OpenSSL. This flaw allows a malicious user to randomly cause an uninitialized buffer length variable with a zeroed buffer to be returned in FIPS mode. It may also be possible to force a false positive match between non-equal hashes when comparing a trusted computed hmac sum to an untrusted input sum if an attacker can send a zeroed buffer in place of a pre-computed sum. It is also possible to force a derived key to be all zeros instead of an unpredictable value. This may have follow-on implications for the Go TLS stack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9355", url: "https://www.suse.com/security/cve/CVE-2024-9355", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-9355", }, { cve: "CVE-2024-9407", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9407", }, ], notes: [ { category: "general", text: "A vulnerability exists in the bind-propagation option of the Dockerfile RUN --mount instruction. The system does not properly validate the input passed to this option, allowing users to pass arbitrary parameters to the mount instruction. This issue can be exploited to mount sensitive directories from the host into a container during the build process and, in some cases, modify the contents of those mounted files. Even if SELinux is used, this vulnerability can bypass its protection by allowing the source directory to be relabeled to give the container access to host files.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9407", url: "https://www.suse.com/security/cve/CVE-2024-9407", }, { category: "external", summary: "SUSE Bug 1231208 for CVE-2024-9407", url: "https://bugzilla.suse.com/1231208", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-9407", }, { cve: "CVE-2024-9486", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9486", }, ], notes: [ { category: "general", text: "A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process. Virtual machine images built using the Proxmox provider do not disable these default credentials, and nodes using the resulting images may be accessible via these default credentials. The credentials can be used to gain root access. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project with its Proxmox provider.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9486", url: "https://www.suse.com/security/cve/CVE-2024-9486", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "critical", }, ], title: "CVE-2024-9486", }, { cve: "CVE-2024-9594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9594", }, ], notes: [ { category: "general", text: "A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process when using the Nutanix, OVA, QEMU or raw providers. The credentials can be used to gain root access. The credentials are disabled at the conclusion of the image build process. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project. Because these images were vulnerable during the image build process, they are affected only if an attacker was able to reach the VM where the image build was happening and used the vulnerability to modify the image at the time the image build was occurring.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9594", url: "https://www.suse.com/security/cve/CVE-2024-9594", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "important", }, ], title: "CVE-2024-9594", }, { cve: "CVE-2024-9675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9675", }, ], notes: [ { category: "general", text: "A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9675", url: "https://www.suse.com/security/cve/CVE-2024-9675", }, { category: "external", summary: "SUSE Bug 1231499 for CVE-2024-9675", url: "https://bugzilla.suse.com/1231499", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.5:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20241030T212825-150000.1.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T07:45:02Z", details: "moderate", }, ], title: "CVE-2024-9675", }, ], }
wid-sec-w-2024-3238
Vulnerability from csaf_certbund
Published
2024-10-17 22:00
Modified
2024-10-29 23:00
Summary
Grafana: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Grafana ist eine Open-Source Analyse- und Visualisierungssoftware.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Grafana ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Grafana ist eine Open-Source Analyse- und Visualisierungssoftware.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Grafana ausnutzen, um beliebigen Programmcode auszuführen.", title: "Angriff", }, { category: "general", text: "- Linux\n- Sonstiges\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3238 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3238.json", }, { category: "self", summary: "WID-SEC-2024-3238 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3238", }, { category: "external", summary: "Grafana Blog vom 2024-10-17", url: "https://grafana.com/blog/2024/10/17/grafana-security-release-critical-severity-fix-for-cve-2024-9264/", }, { category: "external", summary: "Grafana Security Advisory vom 2024-10-17", url: "https://grafana.com/security/security-advisories/cve-2024-9264/", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14431-1 vom 2024-10-29", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RVNCO4DCVAR5DOXQHKMKG3RQOMTUK2C7/", }, { category: "external", summary: "PoC auf GitHub", url: "https://github.com/nollium/CVE-2024-9264", }, ], source_lang: "en-US", title: "Grafana: Schwachstelle ermöglicht Codeausführung", tracking: { current_release_date: "2024-10-29T23:00:00.000+00:00", generator: { date: "2024-10-30T11:08:33.507+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-3238", initial_release_date: "2024-10-17T22:00:00.000+00:00", revision_history: [ { date: "2024-10-17T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-10-29T23:00:00.000+00:00", number: "2", summary: "Neue Updates von openSUSE und PoC aufgenommen", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<11.0.5+security-01", product: { name: "Open Source Grafana <11.0.5+security-01", product_id: "T038493", }, }, { category: "product_version", name: "11.0.5+security-01", product: { name: "Open Source Grafana 11.0.5+security-01", product_id: "T038493-fixed", product_identification_helper: { cpe: "cpe:/a:grafana:grafana:11.0.5security-01", }, }, }, { category: "product_version_range", name: "<11.1.6+security-01", product: { name: "Open Source Grafana <11.1.6+security-01", product_id: "T038494", }, }, { category: "product_version", name: "11.1.6+security-01", product: { name: "Open Source Grafana 11.1.6+security-01", product_id: "T038494-fixed", product_identification_helper: { cpe: "cpe:/a:grafana:grafana:11.1.6security-01", }, }, }, { category: "product_version_range", name: "<11.2.1+security-01", product: { name: "Open Source Grafana <11.2.1+security-01", product_id: "T038495", }, }, { category: "product_version", name: "11.2.1+security-01", product: { name: "Open Source Grafana 11.2.1+security-01", product_id: "T038495-fixed", product_identification_helper: { cpe: "cpe:/a:grafana:grafana:11.2.1security-01", }, }, }, { category: "product_version_range", name: "<11.0.6+security-01", product: { name: "Open Source Grafana <11.0.6+security-01", product_id: "T038496", }, }, { category: "product_version", name: "11.0.6+security-01", product: { name: "Open Source Grafana 11.0.6+security-01", product_id: "T038496-fixed", product_identification_helper: { cpe: "cpe:/a:grafana:grafana:11.0.6security-01", }, }, }, { category: "product_version_range", name: "<11.1.7+security-01", product: { name: "Open Source Grafana <11.1.7+security-01", product_id: "T038497", }, }, { category: "product_version", name: "11.1.7+security-01", product: { name: "Open Source Grafana 11.1.7+security-01", product_id: "T038497-fixed", product_identification_helper: { cpe: "cpe:/a:grafana:grafana:11.1.7security-01", }, }, }, { category: "product_version_range", name: "<11.2.2+security-01", product: { name: "Open Source Grafana <11.2.2+security-01", product_id: "T038498", }, }, { category: "product_version", name: "11.2.2+security-01", product: { name: "Open Source Grafana 11.2.2+security-01", product_id: "T038498-fixed", product_identification_helper: { cpe: "cpe:/a:grafana:grafana:11.2.2security-01", }, }, }, ], category: "product_name", name: "Grafana", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE openSUSE", product: { name: "SUSE openSUSE", product_id: "T027843", product_identification_helper: { cpe: "cpe:/o:suse:opensuse:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2024-9264", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in Grafana. Diese befindet sich in der experimentellen SQL Expressions Funktion. SQL Abfragen an diese Funktion werden nur ungenügend bereinigt. Wenn das DuckDB-Binary über den PATH der Grafana-Prozessumgebung zugänglich ist, kann ein entfernter, authentisierter Angreifer auf jede Datei auf dem Host-Rechner zuzugreifen und beliebige Kommandos ausführen.", }, ], product_status: { known_affected: [ "T038493", "T038494", "T038495", "T027843", "T038496", "T038497", "T038498", ], }, release_date: "2024-10-17T22:00:00.000+00:00", title: "CVE-2024-9264", }, ], }
opensuse-su-2024:14447-1
Vulnerability from csaf_opensuse
Published
2024-11-01 00:00
Modified
2024-11-01 00:00
Summary
govulncheck-vulndb-0.0.20241030T212825-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20241030T212825-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20241030T212825-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14447
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "govulncheck-vulndb-0.0.20241030T212825-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the govulncheck-vulndb-0.0.20241030T212825-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14447", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14447-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:14447-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XTEQAM75LF5DZCFX3MOH4IT3DWP5ZTL6/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:14447-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XTEQAM75LF5DZCFX3MOH4IT3DWP5ZTL6/", }, { category: "self", summary: "SUSE CVE CVE-2022-45157 page", url: "https://www.suse.com/security/cve/CVE-2022-45157/", }, { category: "self", summary: "SUSE CVE CVE-2023-22644 page", url: "https://www.suse.com/security/cve/CVE-2023-22644/", }, { category: "self", summary: "SUSE CVE CVE-2023-32197 page", url: "https://www.suse.com/security/cve/CVE-2023-32197/", }, { category: "self", summary: "SUSE CVE CVE-2024-10214 page", url: "https://www.suse.com/security/cve/CVE-2024-10214/", }, { category: "self", summary: "SUSE CVE CVE-2024-10241 page", url: "https://www.suse.com/security/cve/CVE-2024-10241/", }, { category: "self", summary: "SUSE CVE CVE-2024-22030 page", url: "https://www.suse.com/security/cve/CVE-2024-22030/", }, { category: "self", summary: "SUSE CVE CVE-2024-22036 page", url: "https://www.suse.com/security/cve/CVE-2024-22036/", }, { category: "self", summary: "SUSE CVE CVE-2024-33662 page", url: "https://www.suse.com/security/cve/CVE-2024-33662/", }, { category: "self", summary: "SUSE CVE CVE-2024-36814 page", url: "https://www.suse.com/security/cve/CVE-2024-36814/", }, { category: "self", summary: "SUSE CVE CVE-2024-38365 page", url: "https://www.suse.com/security/cve/CVE-2024-38365/", }, { category: "self", summary: "SUSE CVE CVE-2024-39223 page", url: "https://www.suse.com/security/cve/CVE-2024-39223/", }, { category: "self", summary: "SUSE CVE CVE-2024-47003 page", url: "https://www.suse.com/security/cve/CVE-2024-47003/", }, { category: "self", summary: "SUSE CVE CVE-2024-47067 page", url: "https://www.suse.com/security/cve/CVE-2024-47067/", }, { category: "self", summary: "SUSE CVE CVE-2024-47182 page", url: "https://www.suse.com/security/cve/CVE-2024-47182/", }, { category: "self", summary: "SUSE CVE CVE-2024-47534 page", url: "https://www.suse.com/security/cve/CVE-2024-47534/", }, { category: "self", summary: "SUSE CVE CVE-2024-47616 page", url: "https://www.suse.com/security/cve/CVE-2024-47616/", }, { category: "self", summary: "SUSE CVE CVE-2024-47825 page", url: "https://www.suse.com/security/cve/CVE-2024-47825/", }, { category: "self", summary: "SUSE CVE CVE-2024-47827 page", url: "https://www.suse.com/security/cve/CVE-2024-47827/", }, { category: "self", summary: "SUSE CVE CVE-2024-47832 page", url: "https://www.suse.com/security/cve/CVE-2024-47832/", }, { category: "self", summary: "SUSE CVE CVE-2024-47877 page", url: "https://www.suse.com/security/cve/CVE-2024-47877/", }, { category: "self", summary: "SUSE CVE CVE-2024-48909 page", url: "https://www.suse.com/security/cve/CVE-2024-48909/", }, { category: "self", summary: "SUSE CVE CVE-2024-48921 page", url: "https://www.suse.com/security/cve/CVE-2024-48921/", }, { category: "self", summary: "SUSE CVE CVE-2024-49380 page", url: "https://www.suse.com/security/cve/CVE-2024-49380/", }, { category: "self", summary: "SUSE CVE CVE-2024-49381 page", url: "https://www.suse.com/security/cve/CVE-2024-49381/", }, { category: "self", summary: "SUSE CVE CVE-2024-49753 page", url: "https://www.suse.com/security/cve/CVE-2024-49753/", }, { category: "self", summary: "SUSE CVE CVE-2024-49757 page", url: "https://www.suse.com/security/cve/CVE-2024-49757/", }, { category: "self", summary: "SUSE CVE CVE-2024-50312 page", url: "https://www.suse.com/security/cve/CVE-2024-50312/", }, { category: "self", summary: "SUSE CVE CVE-2024-7558 page", url: "https://www.suse.com/security/cve/CVE-2024-7558/", }, { category: "self", summary: "SUSE CVE CVE-2024-7594 page", url: "https://www.suse.com/security/cve/CVE-2024-7594/", }, { category: "self", summary: "SUSE CVE CVE-2024-8037 page", url: "https://www.suse.com/security/cve/CVE-2024-8037/", }, { category: "self", summary: "SUSE CVE CVE-2024-8038 page", url: "https://www.suse.com/security/cve/CVE-2024-8038/", }, { category: "self", summary: "SUSE CVE CVE-2024-8901 page", url: "https://www.suse.com/security/cve/CVE-2024-8901/", }, { category: "self", summary: "SUSE CVE CVE-2024-8975 page", url: "https://www.suse.com/security/cve/CVE-2024-8975/", }, { category: "self", summary: "SUSE CVE CVE-2024-8996 page", url: "https://www.suse.com/security/cve/CVE-2024-8996/", }, { category: "self", summary: "SUSE CVE CVE-2024-9180 page", url: "https://www.suse.com/security/cve/CVE-2024-9180/", }, { category: "self", summary: "SUSE CVE CVE-2024-9264 page", url: "https://www.suse.com/security/cve/CVE-2024-9264/", }, { category: "self", summary: "SUSE CVE CVE-2024-9312 page", url: "https://www.suse.com/security/cve/CVE-2024-9312/", }, { category: "self", summary: "SUSE CVE CVE-2024-9313 page", url: "https://www.suse.com/security/cve/CVE-2024-9313/", }, { category: "self", summary: "SUSE CVE CVE-2024-9341 page", url: "https://www.suse.com/security/cve/CVE-2024-9341/", }, { category: "self", summary: "SUSE CVE CVE-2024-9355 page", url: "https://www.suse.com/security/cve/CVE-2024-9355/", }, { category: "self", summary: "SUSE CVE CVE-2024-9407 page", url: "https://www.suse.com/security/cve/CVE-2024-9407/", }, { category: "self", summary: "SUSE CVE CVE-2024-9486 page", url: "https://www.suse.com/security/cve/CVE-2024-9486/", }, { category: "self", summary: "SUSE CVE CVE-2024-9594 page", url: "https://www.suse.com/security/cve/CVE-2024-9594/", }, { category: "self", summary: "SUSE CVE CVE-2024-9675 page", url: "https://www.suse.com/security/cve/CVE-2024-9675/", }, ], title: "govulncheck-vulndb-0.0.20241030T212825-1.1 on GA media", tracking: { current_release_date: "2024-11-01T00:00:00Z", generator: { date: "2024-11-01T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14447-1", initial_release_date: "2024-11-01T00:00:00Z", revision_history: [ { date: "2024-11-01T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", product: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", product_id: "govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", product: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", product_id: "govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", product: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", product_id: "govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", product: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", product_id: "govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", }, product_reference: "govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2022-45157", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-45157", }, ], notes: [ { category: "general", text: "A vulnerability has been identified in the way that Rancher stores vSphere's CPI (Cloud Provider Interface) and CSI (Container Storage Interface) credentials used to deploy clusters through the vSphere cloud provider. This issue leads to the vSphere CPI and CSI passwords being stored in a plaintext object inside Rancher. This vulnerability is only applicable to users that deploy clusters in vSphere environments.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-45157", url: "https://www.suse.com/security/cve/CVE-2022-45157", }, { category: "external", summary: "SUSE Bug 1231677 for CVE-2022-45157", url: "https://bugzilla.suse.com/1231677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "critical", }, ], title: "CVE-2022-45157", }, { cve: "CVE-2023-22644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22644", }, ], notes: [ { category: "general", text: "A user can reverse engineer the JWT token (JSON Web Token) used in authentication for Manager and API access, forging a valid NeuVector Token to perform malicious activity in NeuVector. This can lead to an RCE.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22644", url: "https://www.suse.com/security/cve/CVE-2023-22644", }, { category: "external", summary: "SUSE Bug 1207199 for CVE-2023-22644", url: "https://bugzilla.suse.com/1207199", }, { category: "external", summary: "SUSE Bug 1209434 for CVE-2023-22644", url: "https://bugzilla.suse.com/1209434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "critical", }, ], title: "CVE-2023-22644", }, { cve: "CVE-2023-32197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-32197", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-32197", url: "https://www.suse.com/security/cve/CVE-2023-32197", }, { category: "external", summary: "SUSE Bug 1222643 for CVE-2023-32197", url: "https://bugzilla.suse.com/1222643", }, { category: "external", summary: "SUSE Bug 1222681 for CVE-2023-32197", url: "https://bugzilla.suse.com/1222681", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2023-32197", }, { cve: "CVE-2024-10214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10214", }, ], notes: [ { category: "general", text: "Mattermost versions 9.11.X <= 9.11.1, 9.5.x <= 9.5.9 icorrectly issues two sessions when using desktop SSO - one in the browser and one in desktop with incorrect settings.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-10214", url: "https://www.suse.com/security/cve/CVE-2024-10214", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.5, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "low", }, ], title: "CVE-2024-10214", }, { cve: "CVE-2024-10241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10241", }, ], notes: [ { category: "general", text: "Mattermost versions 9.5.x <= 9.5.9 fail to properly filter the channel data when ElasticSearch is enabled which allows a user to get private channel names by using cmd+K/ctrl+K.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-10241", url: "https://www.suse.com/security/cve/CVE-2024-10241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-10241", }, { cve: "CVE-2024-22030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22030", }, ], notes: [ { category: "general", text: "A vulnerability has been identified within Rancher that can be exploited\n in narrow circumstances through a man-in-the-middle (MITM) attack. An \nattacker would need to have control of an expired domain or execute a \nDNS spoofing/hijacking attack against the domain to exploit this \nvulnerability. The targeted domain is the one used as the Rancher URL.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22030", url: "https://www.suse.com/security/cve/CVE-2024-22030", }, { category: "external", summary: "SUSE Bug 1219982 for CVE-2024-22030", url: "https://bugzilla.suse.com/1219982", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-22030", }, { cve: "CVE-2024-22036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22036", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22036", url: "https://www.suse.com/security/cve/CVE-2024-22036", }, { category: "external", summary: "SUSE Bug 1231280 for CVE-2024-22036", url: "https://bugzilla.suse.com/1231280", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-22036", }, { cve: "CVE-2024-33662", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-33662", }, ], notes: [ { category: "general", text: "Portainer before 2.20.2 improperly uses an encryption algorithm in the AesEncrypt function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-33662", url: "https://www.suse.com/security/cve/CVE-2024-33662", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-33662", }, { cve: "CVE-2024-36814", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-36814", }, ], notes: [ { category: "general", text: "An arbitrary file read vulnerability in Adguard Home before v0.107.52 allows authenticated attackers to access arbitrary files as root on the underlying Operating System via placing a crafted file into a readable directory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-36814", url: "https://www.suse.com/security/cve/CVE-2024-36814", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-36814", }, { cve: "CVE-2024-38365", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-38365", }, ], notes: [ { category: "general", text: "btcd is an alternative full node bitcoin implementation written in Go (golang). The btcd Bitcoin client (versions 0.10 to 0.24) did not correctly re-implement Bitcoin Core's \"FindAndDelete()\" functionality. This logic is consensus-critical: the difference in behavior with the other Bitcoin clients can lead to btcd clients accepting an invalid Bitcoin block (or rejecting a valid one). This consensus failure can be leveraged to cause a chain split (accepting an invalid Bitcoin block) or be exploited to DoS the btcd nodes (rejecting a valid Bitcoin block). An attacker can create a standard transaction where FindAndDelete doesn't return a match but removeOpCodeByData does making btcd get a different sighash, leading to a chain split. Importantly, this vulnerability can be exploited remotely by any Bitcoin user and does not require any hash power. This is because the difference in behavior can be triggered by a \"standard\" Bitcoin transaction, that is a transaction which gets relayed through the P2P network before it gets included in a Bitcoin block. `removeOpcodeByData(script []byte, dataToRemove []byte)` removes any data pushes from `script` that contain `dataToRemove`. However, `FindAndDelete` only removes exact matches. So for example, with `script = \"<data> <data||foo>\"` and `dataToRemove = \"data\"` btcd will remove both data pushes but Bitcoin Core's `FindAndDelete` only removes the first `<data>` push. This has been patched in btcd version v0.24.2. Users are advised to upgrade. There are no known workarounds for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-38365", url: "https://www.suse.com/security/cve/CVE-2024-38365", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-38365", }, { cve: "CVE-2024-39223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-39223", }, ], notes: [ { category: "general", text: "An authentication bypass in the SSH service of gost v2.11.5 allows attackers to intercept communications via setting the HostKeyCallback function to ssh.InsecureIgnoreHostKey", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-39223", url: "https://www.suse.com/security/cve/CVE-2024-39223", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "critical", }, ], title: "CVE-2024-39223", }, { cve: "CVE-2024-47003", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47003", }, ], notes: [ { category: "general", text: "Mattermost versions 9.11.x <= 9.11.0 and 9.5.x <= 9.5.8 fail to validate that the message of the permalink post is a string, which allows an attacker to send a non-string value as the message of a permalink post and crash the frontend.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47003", url: "https://www.suse.com/security/cve/CVE-2024-47003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-47003", }, { cve: "CVE-2024-47067", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47067", }, ], notes: [ { category: "general", text: "AList is a file list program that supports multiple storages. AList contains a reflected cross-site scripting vulnerability in helper.go. The endpoint /i/:link_name takes in a user-provided value and reflects it back in the response. The endpoint returns an application/xml response, opening it up to HTML tags via XHTML and thus leading to a XSS vulnerability. This vulnerability is fixed in 3.29.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47067", url: "https://www.suse.com/security/cve/CVE-2024-47067", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-47067", }, { cve: "CVE-2024-47182", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47182", }, ], notes: [ { category: "general", text: "Dozzle is a realtime log viewer for docker containers. Before version 8.5.3, the app uses sha-256 as the hash for passwords, which leaves users susceptible to rainbow table attacks. The app switches to bcrypt, a more appropriate hash for passwords, in version 8.5.3.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47182", url: "https://www.suse.com/security/cve/CVE-2024-47182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-47182", }, { cve: "CVE-2024-47534", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47534", }, ], notes: [ { category: "general", text: "go-tuf is a Go implementation of The Update Framework (TUF). The go-tuf client inconsistently traces the delegations. For example, if targets delegate to \"A\", and to \"B\", and \"B\" delegates to \"C\", then the client should trace the delegations in the order \"A\" then \"B\" then \"C\" but it may incorrectly trace the delegations \"B\"->\"C\"->\"A\". This vulnerability is fixed in 2.0.1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47534", url: "https://www.suse.com/security/cve/CVE-2024-47534", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-47534", }, { cve: "CVE-2024-47616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47616", }, ], notes: [ { category: "general", text: "Pomerium is an identity and context-aware access proxy. The Pomerium databroker service is responsible for managing all persistent Pomerium application state. Requests to the databroker service API are authorized by the presence of a JSON Web Token (JWT) signed by a key known by all Pomerium services in the same deployment. However, incomplete validation of this JWT meant that some service account access tokens would incorrectly be treated as valid for the purpose of databroker API authorization. Improper access to the databroker API could allow exfiltration of user info, spoofing of user sessions, or tampering with Pomerium routes, policies, and other settings. A Pomerium deployment is susceptible to this issue if all of the following conditions are met, you have issued a service account access token using Pomerium Zero or Pomerium Enterprise, the access token has an explicit expiration date in the future, and the core Pomerium databroker gRPC API is not otherwise secured by network access controls. This vulnerability is fixed in 0.27.1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47616", url: "https://www.suse.com/security/cve/CVE-2024-47616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-47616", }, { cve: "CVE-2024-47825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47825", }, ], notes: [ { category: "general", text: "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.16 and 1.15.10, a policy rule denying a prefix that is broader than `/32` may be ignored if there is a policy rule referencing a more narrow prefix (`CIDRSet` or `toFQDN`) and this narrower policy rule specifies either `enableDefaultDeny: false` or `- toEntities: all`. Note that a rule specifying `toEntities: world` or `toEntities: 0.0.0.0/0` is insufficient, it must be to entity `all`.This issue has been patched in Cilium v1.14.16 and v1.15.10. As this issue only affects policies using `enableDefaultDeny: false` or that set `toEntities` to `all`, some workarounds are available. For users with policies using `enableDefaultDeny: false`, remove this configuration option and explicitly define any allow rules required. For users with egress policies that explicitly specify `toEntities: all`, use `toEntities: world`.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47825", url: "https://www.suse.com/security/cve/CVE-2024-47825", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-47825", }, { cve: "CVE-2024-47827", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47827", }, ], notes: [ { category: "general", text: "Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes. Due to a race condition in a global variable in 3.6.0-rc1, the argo workflows controller can be made to crash on-command by any user with access to execute a workflow. This vulnerability is fixed in 3.6.0-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47827", url: "https://www.suse.com/security/cve/CVE-2024-47827", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-47827", }, { cve: "CVE-2024-47832", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47832", }, ], notes: [ { category: "general", text: "ssoready is a single sign on provider implemented via docker. Affected versions are vulnerable to XML signature bypass attacks. An attacker can carry out signature bypass if you have access to certain IDP-signed messages. The underlying mechanism exploits differential behavior between XML parsers. Users of https://ssoready.com, the public hosted instance of SSOReady, are unaffected. We advise folks who self-host SSOReady to upgrade to 7f92a06 or later. Do so by updating your SSOReady Docker images from sha-... to sha-7f92a06. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47832", url: "https://www.suse.com/security/cve/CVE-2024-47832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "critical", }, ], title: "CVE-2024-47832", }, { cve: "CVE-2024-47877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47877", }, ], notes: [ { category: "general", text: "Extract is aA Go library to extract archives in zip, tar.gz or tar.bz2 formats. A maliciously crafted archive may allow an attacker to create a symlink outside the extraction target directory. This vulnerability is fixed in 4.0.0. If you're using the Extractor.FS interface, then upgrading to /v4 will require to implement the new methods that have been added.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47877", url: "https://www.suse.com/security/cve/CVE-2024-47877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-47877", }, { cve: "CVE-2024-48909", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-48909", }, ], notes: [ { category: "general", text: "SpiceDB is an open source database for scalably storing and querying fine-grained authorization data. Starting in version 1.35.0 and prior to version 1.37.1, clients that have enabled `LookupResources2` and have caveats in the evaluation path for their requests can return a permissionship of `CONDITIONAL` with context marked as missing, even then the context was supplied. LookupResources2 is the new default in SpiceDB 1.37.0 and has been opt-in since SpiceDB 1.35.0. The bug is patched as part of SpiceDB 1.37.1. As a workaround, disable LookupResources2 via the `--enable-experimental-lookup-resources` flag by setting it to `false`.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-48909", url: "https://www.suse.com/security/cve/CVE-2024-48909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.4, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "low", }, ], title: "CVE-2024-48909", }, { cve: "CVE-2024-48921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-48921", }, ], notes: [ { category: "general", text: "Kyverno is a policy engine designed for Kubernetes. A kyverno ClusterPolicy, ie. \"disallow-privileged-containers,\" can be overridden by the creation of a PolicyException in a random namespace. By design, PolicyExceptions are consumed from any namespace. Administrators may not recognize that this allows users with privileges to non-kyverno namespaces to create exceptions. This vulnerability is fixed in 1.13.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-48921", url: "https://www.suse.com/security/cve/CVE-2024-48921", }, { category: "external", summary: "SUSE Bug 1232557 for CVE-2024-48921", url: "https://bugzilla.suse.com/1232557", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-48921", }, { cve: "CVE-2024-49380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49380", }, ], notes: [ { category: "general", text: "Plenti, a static site generator, has an arbitrary file write vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write vulnerability when a plenti user serves their website. This issue may lead to Remote Code Execution. Version 0.7.2 fixes the vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49380", url: "https://www.suse.com/security/cve/CVE-2024-49380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-49380", }, { cve: "CVE-2024-49381", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49381", }, ], notes: [ { category: "general", text: "Plenti, a static site generator, has an arbitrary file deletion vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write deletion when a plenti user serves their website. This issue may lead to information loss. Version 0.7.2 fixes the vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49381", url: "https://www.suse.com/security/cve/CVE-2024-49381", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-49381", }, { cve: "CVE-2024-49753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49753", }, ], notes: [ { category: "general", text: "Zitadel is open-source identity infrastructure software. Versions prior to 2.64.1, 2.63.6, 2.62.8, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 have a flaw in the URL validation mechanism of Zitadel actions allows bypassing restrictions intended to block requests to localhost (127.0.0.1). The isHostBlocked check, designed to prevent such requests, can be circumvented by creating a DNS record that resolves to 127.0.0.1. This enables actions to send requests to localhost despite the intended security measures. This vulnerability potentially allows unauthorized access to unsecured internal endpoints, which may contain sensitive information or functionalities. Versions 2.64.1, 2.63.6, 2.62.8, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 contain a patch. No known workarounds are available.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49753", url: "https://www.suse.com/security/cve/CVE-2024-49753", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-49753", }, { cve: "CVE-2024-49757", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49757", }, ], notes: [ { category: "general", text: "The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61.4, 2.60.4, 2.59.5, and 2.58.7, disabling the \"User Registration allowed\" option only hid the registration button on the login page. Users could bypass this restriction by directly accessing the registration URL (/ui/login/loginname) and register a user that way. Versions 2.64.0, 2.63.5, 2.62.7, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 contain a patch. No known workarounds are available.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49757", url: "https://www.suse.com/security/cve/CVE-2024-49757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-49757", }, { cve: "CVE-2024-50312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50312", }, ], notes: [ { category: "general", text: "A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and mutations. Exposure to this flaw increases the attack surface, as it can facilitate the discovery of flaws or errors specific to the application's GraphQL implementation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50312", url: "https://www.suse.com/security/cve/CVE-2024-50312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-50312", }, { cve: "CVE-2024-7558", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-7558", }, ], notes: [ { category: "general", text: "JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to an abstract domain socket and guess the JUJU_CONTEXT_ID value. This gives the unprivileged user access to the same information and tools as the Juju charm.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-7558", url: "https://www.suse.com/security/cve/CVE-2024-7558", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-7558", }, { cve: "CVE-2024-7594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-7594", }, ], notes: [ { category: "general", text: "Vault's SSH secrets engine did not require the valid_principals list to contain a value by default. If the valid_principals and default_user fields of the SSH secrets engine configuration are not set, an SSH certificate requested by an authorized user to Vault's SSH secrets engine could be used to authenticate as any user on the host. Fixed in Vault Community Edition 1.17.6, and in Vault Enterprise 1.17.6, 1.16.10, and 1.15.15.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-7594", url: "https://www.suse.com/security/cve/CVE-2024-7594", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-7594", }, { cve: "CVE-2024-8037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8037", }, ], notes: [ { category: "general", text: "Vulnerable juju hook tool abstract UNIX domain socket. When combined with an attack of JUJU_CONTEXT_ID, any user on the local system with access to the default network namespace may connect to the @/var/lib/juju/agents/unit-xxxx-yyyy/agent.socket and perform actions that are normally reserved to a juju charm.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8037", url: "https://www.suse.com/security/cve/CVE-2024-8037", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-8037", }, { cve: "CVE-2024-8038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8038", }, ], notes: [ { category: "general", text: "Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This enables denial of service attacks.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8038", url: "https://www.suse.com/security/cve/CVE-2024-8038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-8038", }, { cve: "CVE-2024-8901", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8901", }, ], notes: [ { category: "general", text: "The AWS ALB Route Directive Adapter For Istio repo https://github.com/awslabs/aws-alb-route-directive-adapter-for-istio/tree/master provides an OIDC authentication mechanism that was integrated into the open source Kubeflow project. The adapter uses JWT for authentication, but lacks proper signer and issuer validation. In deployments of ALB that ignore security best practices, where ALB targets are directly exposed to internet traffic, an actor can provide a JWT signed by an untrusted entity in order to spoof OIDC-federated sessions and successfully bypass authentication.\n\n\n\nThe repository/package has been deprecated, is end of life, and is no longer supported. As a security best practice, ensure that your ELB targets (e.g. EC2 Instances, Fargate Tasks etc.) do not have public IP addresses. Ensure any forked or derivative code validate that the signer attribute in the JWT match the ARN of the Application Load Balancer that the service is configured to use.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8901", url: "https://www.suse.com/security/cve/CVE-2024-8901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-8901", }, { cve: "CVE-2024-8975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8975", }, ], notes: [ { category: "general", text: "Unquoted Search Path or Element vulnerability in Grafana Alloy on Windows allows Privilege Escalation from Local User to SYSTEM\nThis issue affects Alloy: before 1.3.3, from 1.4.0-rc.0 through 1.4.0-rc.1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8975", url: "https://www.suse.com/security/cve/CVE-2024-8975", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-8975", }, { cve: "CVE-2024-8996", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8996", }, ], notes: [ { category: "general", text: "Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM\nThis issue affects Agent Flow: before 0.43.2", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8996", url: "https://www.suse.com/security/cve/CVE-2024-8996", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-8996", }, { cve: "CVE-2024-9180", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9180", }, ], notes: [ { category: "general", text: "A privileged Vault operator with write permissions to the root namespace's identity endpoint could escalate their own or another user's privileges to Vault's root policy. Fixed in Vault Community Edition 1.18.0 and Vault Enterprise 1.18.0, 1.17.7, 1.16.11, and 1.15.16.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9180", url: "https://www.suse.com/security/cve/CVE-2024-9180", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-9180", }, { cve: "CVE-2024-9264", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9264", }, ], notes: [ { category: "general", text: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9264", url: "https://www.suse.com/security/cve/CVE-2024-9264", }, { category: "external", summary: "SUSE Bug 1231844 for CVE-2024-9264", url: "https://bugzilla.suse.com/1231844", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "critical", }, ], title: "CVE-2024-9264", }, { cve: "CVE-2024-9312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], notes: [ { category: "general", text: "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user's ID and gain their privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9312", url: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-9312", }, { cve: "CVE-2024-9313", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], notes: [ { category: "general", text: "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9313", url: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-9313", }, { cve: "CVE-2024-9341", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9341", }, ], notes: [ { category: "general", text: "A flaw was found in Go. When FIPS mode is enabled on a system, container runtimes may incorrectly handle certain file paths due to improper validation in the containers/common Go library. This flaw allows an attacker to exploit symbolic links and trick the system into mounting sensitive host directories inside a container. This issue also allows attackers to access critical host files, bypassing the intended isolation between containers and the host system.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9341", url: "https://www.suse.com/security/cve/CVE-2024-9341", }, { category: "external", summary: "SUSE Bug 1231230 for CVE-2024-9341", url: "https://bugzilla.suse.com/1231230", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-9341", }, { cve: "CVE-2024-9355", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9355", }, ], notes: [ { category: "general", text: "A vulnerability was found in Golang FIPS OpenSSL. This flaw allows a malicious user to randomly cause an uninitialized buffer length variable with a zeroed buffer to be returned in FIPS mode. It may also be possible to force a false positive match between non-equal hashes when comparing a trusted computed hmac sum to an untrusted input sum if an attacker can send a zeroed buffer in place of a pre-computed sum. It is also possible to force a derived key to be all zeros instead of an unpredictable value. This may have follow-on implications for the Go TLS stack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9355", url: "https://www.suse.com/security/cve/CVE-2024-9355", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-9355", }, { cve: "CVE-2024-9407", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9407", }, ], notes: [ { category: "general", text: "A vulnerability exists in the bind-propagation option of the Dockerfile RUN --mount instruction. The system does not properly validate the input passed to this option, allowing users to pass arbitrary parameters to the mount instruction. This issue can be exploited to mount sensitive directories from the host into a container during the build process and, in some cases, modify the contents of those mounted files. Even if SELinux is used, this vulnerability can bypass its protection by allowing the source directory to be relabeled to give the container access to host files.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9407", url: "https://www.suse.com/security/cve/CVE-2024-9407", }, { category: "external", summary: "SUSE Bug 1231208 for CVE-2024-9407", url: "https://bugzilla.suse.com/1231208", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-9407", }, { cve: "CVE-2024-9486", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9486", }, ], notes: [ { category: "general", text: "A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process. Virtual machine images built using the Proxmox provider do not disable these default credentials, and nodes using the resulting images may be accessible via these default credentials. The credentials can be used to gain root access. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project with its Proxmox provider.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9486", url: "https://www.suse.com/security/cve/CVE-2024-9486", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "critical", }, ], title: "CVE-2024-9486", }, { cve: "CVE-2024-9594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9594", }, ], notes: [ { category: "general", text: "A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process when using the Nutanix, OVA, QEMU or raw providers. The credentials can be used to gain root access. The credentials are disabled at the conclusion of the image build process. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project. Because these images were vulnerable during the image build process, they are affected only if an attacker was able to reach the VM where the image build was happening and used the vulnerability to modify the image at the time the image build was occurring.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9594", url: "https://www.suse.com/security/cve/CVE-2024-9594", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "important", }, ], title: "CVE-2024-9594", }, { cve: "CVE-2024-9675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9675", }, ], notes: [ { category: "general", text: "A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9675", url: "https://www.suse.com/security/cve/CVE-2024-9675", }, { category: "external", summary: "SUSE Bug 1231499 for CVE-2024-9675", url: "https://bugzilla.suse.com/1231499", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241030T212825-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-01T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-9675", }, ], }
opensuse-su-2024:0350-1
Vulnerability from csaf_opensuse
Published
2024-11-05 14:52
Modified
2024-11-05 14:52
Summary
Security update for govulncheck-vulndb
Notes
Title of the patch
Security update for govulncheck-vulndb
Description of the patch
This update for govulncheck-vulndb fixes the following issues:
- Update to version 0.0.20241104T154416 2024-11-04T15:44:16Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3233 CVE-2024-46872 GHSA-762g-9p7f-mrww
* GO-2024-3234 CVE-2024-47401 GHSA-762v-rq7q-ff97
* GO-2024-3235 CVE-2024-50052 GHSA-g376-m3h3-mj4r
* GO-2024-3237 CVE-2024-0133 GHSA-f748-7hpg-88ch
* GO-2024-3239 CVE-2024-0132 GHSA-mjjw-553x-87pq
* GO-2024-3240 CVE-2024-10452 GHSA-66c4-2g2v-54qw
* GO-2024-3241 CVE-2024-10006 GHSA-5c4w-8hhh-3c3h
* GO-2024-3242 CVE-2024-10086 GHSA-99wr-c2px-grmh
* GO-2024-3243 CVE-2024-10005 GHSA-chgm-7r52-whjj
- Update to version 0.0.20241101T215616 2024-11-01T21:56:16Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g
* GO-2024-3245 CVE-2024-39720
* GO-2024-3246 CVE-2024-8185 GHSA-g233-2p4r-3q7v
- Update to version 0.0.20241030T212825 2024-10-30T21:28:25Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3230 CVE-2024-48921 GHSA-qjvc-p88j-j9rm
* GO-2024-3232 CVE-2024-10241 GHSA-6mvp-gh77-7vwh
- Update to version 0.0.20241030T160108 2024-10-30T16:01:08Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3226 CVE-2024-47827 GHSA-ghjw-32xw-ffwr
* GO-2024-3227 CVE-2024-10214 GHSA-hm57-h27x-599c
* GO-2024-3228 GHSA-wcx9-ccpj-hx3c
- Packaging improvments:
* Backfill CVE aliases in recent changelog entries
- Update to version 0.0.20241028T152002 2024-10-28T15:20:02Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3207 GHSA-p5wf-cmr4-xrwr
* GO-2024-3208 CVE-2024-47825 GHSA-3wwx-63fv-pfq6
* GO-2024-3210 CVE-2024-8901
* GO-2024-3211 CVE-2024-50312
* GO-2024-3212 GHSA-rjfv-pjvx-mjgv
* GO-2024-3213 CVE-2024-49380
* GO-2024-3214 CVE-2024-49381
* GO-2024-3215 CVE-2024-9264 GHSA-q99m-qcv4-fpm7
* GO-2024-3216 CVE-2024-49753 GHSA-6cf5-w9h3-4rqv
* GO-2024-3217 CVE-2024-49757 GHSA-3rmw-76m6-4gjc
* GO-2024-3219 GHSA-7h65-4p22-39j6
* GO-2024-3220 CVE-2023-32197 GHSA-7h8m-pvw3-5gh4
* GO-2024-3221 CVE-2024-22036 GHSA-h99m-6755-rgwc
* GO-2024-3222 GHSA-x7xj-jvwp-97rv
* GO-2024-3223 CVE-2022-45157 GHSA-xj7w-r753-vj8v
* GO-2024-3224 CVE-2024-39223 GHSA-8wxx-35qc-vp6r
- Update to version 0.0.20241017T153730 date 2024-10-17T15:37:30Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8
* GO-2024-3203 CVE-2024-9486
* GO-2024-3204 CVE-2024-9594
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8
* GO-2024-3196 CVE-2024-47877 GHSA-8rm2-93mq-jqhc
* GO-2024-3199 GHSA-vv6c-69r6-chg9
* GO-2024-3200 CVE-2024-48909 GHSA-3c32-4hq9-6wgj
* GO-2024-3201 CVE-2023-22644
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j
* GO-2024-3171 CVE-2024-9341 GHSA-mc76-5925-c5p6
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3161 CVE-2024-22030 GHSA-h4h5-9833-v2p4
* GO-2024-3162 CVE-2024-7594 GHSA-jg74-mwgw-v6x3
* GO-2024-3163 CVE-2024-47182
* GO-2024-3164 CVE-2024-47003 GHSA-59hf-mpf8-pqjh
* GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j
* GO-2024-3167 CVE-2024-9355 GHSA-3h3x-2hwv-hr52
* GO-2024-3168 CVE-2024-8975 GHSA-chqx-36rm-rf8h
* GO-2024-3169 CVE-2024-9407 GHSA-fhqq-8f65-5xfc
* GO-2024-3170 CVE-2024-8996 GHSA-m5gv-m5f9-wgv4
* GO-2024-3172 CVE-2024-33662 GHSA-9mjw-79r6-c9m8
* GO-2024-3173 CVE-2024-7558 GHSA-mh98-763h-m9v4
* GO-2024-3174 CVE-2024-8037 GHSA-8v4w-f4r9-7h6x
* GO-2024-3175 CVE-2024-8038 GHSA-xwgj-vpm9-q2rq
* GO-2024-3179 CVE-2024-47616 GHSA-r7rh-jww5-5fjr
* GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787
* GO-2024-3182 GHSA-wpr2-j6gr-pjw9
* GO-2024-3184 CVE-2024-36814 GHSA-9cp9-8gw2-8v7m
* GO-2024-3185 CVE-2024-47832
* GO-2024-3186 CVE-2024-9675 GHSA-586p-749j-fhwp
* GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2
* GO-2024-3190 CVE-2024-47067 GHSA-8pph-gfhp-w226
* GO-2024-3191 CVE-2024-9180 GHSA-rr8j-7w34-xp5j
Patchnames
openSUSE-2024-350
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for govulncheck-vulndb", title: "Title of the patch", }, { category: "description", text: "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20241104T154416 2024-11-04T15:44:16Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3233 CVE-2024-46872 GHSA-762g-9p7f-mrww\n * GO-2024-3234 CVE-2024-47401 GHSA-762v-rq7q-ff97\n * GO-2024-3235 CVE-2024-50052 GHSA-g376-m3h3-mj4r\n * GO-2024-3237 CVE-2024-0133 GHSA-f748-7hpg-88ch\n * GO-2024-3239 CVE-2024-0132 GHSA-mjjw-553x-87pq\n * GO-2024-3240 CVE-2024-10452 GHSA-66c4-2g2v-54qw\n * GO-2024-3241 CVE-2024-10006 GHSA-5c4w-8hhh-3c3h\n * GO-2024-3242 CVE-2024-10086 GHSA-99wr-c2px-grmh\n * GO-2024-3243 CVE-2024-10005 GHSA-chgm-7r52-whjj\n\n- Update to version 0.0.20241101T215616 2024-11-01T21:56:16Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g\n * GO-2024-3245 CVE-2024-39720\n * GO-2024-3246 CVE-2024-8185 GHSA-g233-2p4r-3q7v\n\n- Update to version 0.0.20241030T212825 2024-10-30T21:28:25Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3230 CVE-2024-48921 GHSA-qjvc-p88j-j9rm\n * GO-2024-3232 CVE-2024-10241 GHSA-6mvp-gh77-7vwh\n\n- Update to version 0.0.20241030T160108 2024-10-30T16:01:08Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3226 CVE-2024-47827 GHSA-ghjw-32xw-ffwr\n * GO-2024-3227 CVE-2024-10214 GHSA-hm57-h27x-599c\n * GO-2024-3228 GHSA-wcx9-ccpj-hx3c\n- Packaging improvments:\n * Backfill CVE aliases in recent changelog entries\n\n- Update to version 0.0.20241028T152002 2024-10-28T15:20:02Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3207 GHSA-p5wf-cmr4-xrwr\n * GO-2024-3208 CVE-2024-47825 GHSA-3wwx-63fv-pfq6\n * GO-2024-3210 CVE-2024-8901\n * GO-2024-3211 CVE-2024-50312\n * GO-2024-3212 GHSA-rjfv-pjvx-mjgv\n * GO-2024-3213 CVE-2024-49380\n * GO-2024-3214 CVE-2024-49381\n * GO-2024-3215 CVE-2024-9264 GHSA-q99m-qcv4-fpm7\n * GO-2024-3216 CVE-2024-49753 GHSA-6cf5-w9h3-4rqv\n * GO-2024-3217 CVE-2024-49757 GHSA-3rmw-76m6-4gjc\n * GO-2024-3219 GHSA-7h65-4p22-39j6\n * GO-2024-3220 CVE-2023-32197 GHSA-7h8m-pvw3-5gh4\n * GO-2024-3221 CVE-2024-22036 GHSA-h99m-6755-rgwc\n * GO-2024-3222 GHSA-x7xj-jvwp-97rv\n * GO-2024-3223 CVE-2022-45157 GHSA-xj7w-r753-vj8v\n * GO-2024-3224 CVE-2024-39223 GHSA-8wxx-35qc-vp6r\n\n- Update to version 0.0.20241017T153730 date 2024-10-17T15:37:30Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8\n * GO-2024-3203 CVE-2024-9486\n * GO-2024-3204 CVE-2024-9594\n\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8\n * GO-2024-3196 CVE-2024-47877 GHSA-8rm2-93mq-jqhc\n * GO-2024-3199 GHSA-vv6c-69r6-chg9\n * GO-2024-3200 CVE-2024-48909 GHSA-3c32-4hq9-6wgj\n * GO-2024-3201 CVE-2023-22644\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j\n * GO-2024-3171 CVE-2024-9341 GHSA-mc76-5925-c5p6\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-3161 CVE-2024-22030 GHSA-h4h5-9833-v2p4\n * GO-2024-3162 CVE-2024-7594 GHSA-jg74-mwgw-v6x3\n * GO-2024-3163 CVE-2024-47182\n * GO-2024-3164 CVE-2024-47003 GHSA-59hf-mpf8-pqjh\n * GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j\n * GO-2024-3167 CVE-2024-9355 GHSA-3h3x-2hwv-hr52\n * GO-2024-3168 CVE-2024-8975 GHSA-chqx-36rm-rf8h\n * GO-2024-3169 CVE-2024-9407 GHSA-fhqq-8f65-5xfc\n * GO-2024-3170 CVE-2024-8996 GHSA-m5gv-m5f9-wgv4\n * GO-2024-3172 CVE-2024-33662 GHSA-9mjw-79r6-c9m8\n * GO-2024-3173 CVE-2024-7558 GHSA-mh98-763h-m9v4\n * GO-2024-3174 CVE-2024-8037 GHSA-8v4w-f4r9-7h6x\n * GO-2024-3175 CVE-2024-8038 GHSA-xwgj-vpm9-q2rq\n * GO-2024-3179 CVE-2024-47616 GHSA-r7rh-jww5-5fjr\n * GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787\n * GO-2024-3182 GHSA-wpr2-j6gr-pjw9\n * GO-2024-3184 CVE-2024-36814 GHSA-9cp9-8gw2-8v7m\n * GO-2024-3185 CVE-2024-47832\n * GO-2024-3186 CVE-2024-9675 GHSA-586p-749j-fhwp\n * GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2\n * GO-2024-3190 CVE-2024-47067 GHSA-8pph-gfhp-w226\n * GO-2024-3191 CVE-2024-9180 GHSA-rr8j-7w34-xp5j", title: "Description of the patch", }, { category: "details", text: "openSUSE-2024-350", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0350-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:0350-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3GBL6IN35EDC2YQIKBPTX7XQQ67KRPAM/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:0350-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3GBL6IN35EDC2YQIKBPTX7XQQ67KRPAM/", }, { category: "self", summary: "SUSE CVE CVE-2022-45157 page", url: "https://www.suse.com/security/cve/CVE-2022-45157/", }, { category: "self", summary: "SUSE CVE CVE-2023-22644 page", url: "https://www.suse.com/security/cve/CVE-2023-22644/", }, { category: "self", summary: "SUSE CVE CVE-2023-32197 page", url: "https://www.suse.com/security/cve/CVE-2023-32197/", }, { category: "self", summary: "SUSE CVE CVE-2024-0132 page", url: "https://www.suse.com/security/cve/CVE-2024-0132/", }, { category: "self", summary: "SUSE CVE CVE-2024-0133 page", url: "https://www.suse.com/security/cve/CVE-2024-0133/", }, { category: "self", summary: "SUSE CVE CVE-2024-10005 page", url: "https://www.suse.com/security/cve/CVE-2024-10005/", }, { category: "self", summary: "SUSE CVE CVE-2024-10006 page", url: "https://www.suse.com/security/cve/CVE-2024-10006/", }, { category: "self", summary: "SUSE CVE CVE-2024-10086 page", url: "https://www.suse.com/security/cve/CVE-2024-10086/", }, { category: "self", summary: "SUSE CVE CVE-2024-10214 page", url: "https://www.suse.com/security/cve/CVE-2024-10214/", }, { category: "self", summary: "SUSE CVE CVE-2024-10241 page", url: "https://www.suse.com/security/cve/CVE-2024-10241/", }, { category: "self", summary: "SUSE CVE CVE-2024-10452 page", url: "https://www.suse.com/security/cve/CVE-2024-10452/", }, { category: "self", summary: "SUSE CVE CVE-2024-22030 page", url: "https://www.suse.com/security/cve/CVE-2024-22030/", }, { category: "self", summary: "SUSE CVE CVE-2024-22036 page", url: "https://www.suse.com/security/cve/CVE-2024-22036/", }, { category: "self", summary: "SUSE CVE CVE-2024-33662 page", url: "https://www.suse.com/security/cve/CVE-2024-33662/", }, { category: "self", summary: "SUSE CVE CVE-2024-36814 page", url: "https://www.suse.com/security/cve/CVE-2024-36814/", }, { category: "self", summary: "SUSE CVE CVE-2024-38365 page", url: "https://www.suse.com/security/cve/CVE-2024-38365/", }, { category: "self", summary: "SUSE CVE CVE-2024-39223 page", url: "https://www.suse.com/security/cve/CVE-2024-39223/", }, { category: "self", summary: "SUSE CVE CVE-2024-39720 page", url: "https://www.suse.com/security/cve/CVE-2024-39720/", }, { category: "self", summary: "SUSE CVE CVE-2024-46872 page", url: "https://www.suse.com/security/cve/CVE-2024-46872/", }, { category: "self", summary: "SUSE CVE CVE-2024-47003 page", url: "https://www.suse.com/security/cve/CVE-2024-47003/", }, { category: "self", summary: "SUSE CVE CVE-2024-47067 page", url: "https://www.suse.com/security/cve/CVE-2024-47067/", }, { category: "self", summary: "SUSE CVE CVE-2024-47182 page", url: "https://www.suse.com/security/cve/CVE-2024-47182/", }, { category: "self", summary: "SUSE CVE CVE-2024-47401 page", url: "https://www.suse.com/security/cve/CVE-2024-47401/", }, { category: "self", summary: "SUSE CVE CVE-2024-47534 page", url: "https://www.suse.com/security/cve/CVE-2024-47534/", }, { category: "self", summary: "SUSE CVE CVE-2024-47616 page", url: "https://www.suse.com/security/cve/CVE-2024-47616/", }, { category: "self", summary: "SUSE CVE CVE-2024-47825 page", url: "https://www.suse.com/security/cve/CVE-2024-47825/", }, { category: "self", summary: "SUSE CVE CVE-2024-47827 page", url: "https://www.suse.com/security/cve/CVE-2024-47827/", }, { category: "self", summary: "SUSE CVE CVE-2024-47832 page", url: "https://www.suse.com/security/cve/CVE-2024-47832/", }, { category: "self", summary: "SUSE CVE CVE-2024-47877 page", url: "https://www.suse.com/security/cve/CVE-2024-47877/", }, { category: "self", summary: "SUSE CVE CVE-2024-48909 page", url: "https://www.suse.com/security/cve/CVE-2024-48909/", }, { category: "self", summary: "SUSE CVE CVE-2024-48921 page", url: "https://www.suse.com/security/cve/CVE-2024-48921/", }, { category: "self", summary: "SUSE CVE CVE-2024-49380 page", url: "https://www.suse.com/security/cve/CVE-2024-49380/", }, { category: "self", summary: "SUSE CVE CVE-2024-49381 page", url: "https://www.suse.com/security/cve/CVE-2024-49381/", }, { category: "self", summary: "SUSE CVE CVE-2024-49753 page", url: "https://www.suse.com/security/cve/CVE-2024-49753/", }, { category: "self", summary: "SUSE CVE CVE-2024-49757 page", url: "https://www.suse.com/security/cve/CVE-2024-49757/", }, { category: "self", summary: "SUSE CVE CVE-2024-50052 page", url: "https://www.suse.com/security/cve/CVE-2024-50052/", }, { category: "self", summary: "SUSE CVE CVE-2024-50312 page", url: "https://www.suse.com/security/cve/CVE-2024-50312/", }, { category: "self", summary: "SUSE CVE CVE-2024-50354 page", url: "https://www.suse.com/security/cve/CVE-2024-50354/", }, { category: "self", summary: "SUSE CVE CVE-2024-7558 page", url: "https://www.suse.com/security/cve/CVE-2024-7558/", }, { category: "self", summary: "SUSE CVE CVE-2024-7594 page", url: "https://www.suse.com/security/cve/CVE-2024-7594/", }, { category: "self", summary: "SUSE CVE CVE-2024-8037 page", url: "https://www.suse.com/security/cve/CVE-2024-8037/", }, { category: "self", summary: "SUSE CVE CVE-2024-8038 page", url: "https://www.suse.com/security/cve/CVE-2024-8038/", }, { category: "self", summary: "SUSE CVE CVE-2024-8185 page", url: "https://www.suse.com/security/cve/CVE-2024-8185/", }, { category: "self", summary: "SUSE CVE CVE-2024-8901 page", url: "https://www.suse.com/security/cve/CVE-2024-8901/", }, { category: "self", summary: "SUSE CVE CVE-2024-8975 page", url: "https://www.suse.com/security/cve/CVE-2024-8975/", }, { category: "self", summary: "SUSE CVE CVE-2024-8996 page", url: "https://www.suse.com/security/cve/CVE-2024-8996/", }, { category: "self", summary: "SUSE CVE CVE-2024-9180 page", url: "https://www.suse.com/security/cve/CVE-2024-9180/", }, { category: "self", summary: "SUSE CVE CVE-2024-9264 page", url: "https://www.suse.com/security/cve/CVE-2024-9264/", }, { category: "self", summary: "SUSE CVE CVE-2024-9312 page", url: "https://www.suse.com/security/cve/CVE-2024-9312/", }, { category: "self", summary: "SUSE CVE CVE-2024-9313 page", url: "https://www.suse.com/security/cve/CVE-2024-9313/", }, { category: "self", summary: "SUSE CVE CVE-2024-9341 page", url: "https://www.suse.com/security/cve/CVE-2024-9341/", }, { category: "self", summary: "SUSE CVE CVE-2024-9355 page", url: "https://www.suse.com/security/cve/CVE-2024-9355/", }, { category: "self", summary: "SUSE CVE CVE-2024-9407 page", url: "https://www.suse.com/security/cve/CVE-2024-9407/", }, { category: "self", summary: "SUSE CVE CVE-2024-9486 page", url: "https://www.suse.com/security/cve/CVE-2024-9486/", }, { category: "self", summary: "SUSE CVE CVE-2024-9594 page", url: "https://www.suse.com/security/cve/CVE-2024-9594/", }, { category: "self", summary: "SUSE CVE CVE-2024-9675 page", url: "https://www.suse.com/security/cve/CVE-2024-9675/", }, ], title: "Security update for govulncheck-vulndb", tracking: { current_release_date: "2024-11-05T14:52:20Z", generator: { date: "2024-11-05T14:52:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:0350-1", initial_release_date: "2024-11-05T14:52:20Z", revision_history: [ { date: "2024-11-05T14:52:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", product: { name: "govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", product_id: "govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 12", product: { name: "SUSE Package Hub 12", product_id: "SUSE Package Hub 12", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20241104T154416-5.1.noarch as component of SUSE Package Hub 12", product_id: "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", relates_to_product_reference: "SUSE Package Hub 12", }, ], }, vulnerabilities: [ { cve: "CVE-2022-45157", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-45157", }, ], notes: [ { category: "general", text: "A vulnerability has been identified in the way that Rancher stores vSphere's CPI (Cloud Provider Interface) and CSI (Container Storage Interface) credentials used to deploy clusters through the vSphere cloud provider. This issue leads to the vSphere CPI and CSI passwords being stored in a plaintext object inside Rancher. This vulnerability is only applicable to users that deploy clusters in vSphere environments.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-45157", url: "https://www.suse.com/security/cve/CVE-2022-45157", }, { category: "external", summary: "SUSE Bug 1231677 for CVE-2022-45157", url: "https://bugzilla.suse.com/1231677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "critical", }, ], title: "CVE-2022-45157", }, { cve: "CVE-2023-22644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22644", }, ], notes: [ { category: "general", text: "A user can reverse engineer the JWT token (JSON Web Token) used in authentication for Manager and API access, forging a valid NeuVector Token to perform malicious activity in NeuVector. This can lead to an RCE.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-22644", url: "https://www.suse.com/security/cve/CVE-2023-22644", }, { category: "external", summary: "SUSE Bug 1207199 for CVE-2023-22644", url: "https://bugzilla.suse.com/1207199", }, { category: "external", summary: "SUSE Bug 1209434 for CVE-2023-22644", url: "https://bugzilla.suse.com/1209434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "critical", }, ], title: "CVE-2023-22644", }, { cve: "CVE-2023-32197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-32197", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-32197", url: "https://www.suse.com/security/cve/CVE-2023-32197", }, { category: "external", summary: "SUSE Bug 1222643 for CVE-2023-32197", url: "https://bugzilla.suse.com/1222643", }, { category: "external", summary: "SUSE Bug 1222681 for CVE-2023-32197", url: "https://bugzilla.suse.com/1222681", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2023-32197", }, { cve: "CVE-2024-0132", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0132", }, ], notes: [ { category: "general", text: "NVIDIA Container Toolkit 1.16.1 or earlier contains a Time-of-check Time-of-Use (TOCTOU) vulnerability when used with default configuration where a specifically crafted container image may gain access to the host file system. This does not impact use cases where CDI is used. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-0132", url: "https://www.suse.com/security/cve/CVE-2024-0132", }, { category: "external", summary: "SUSE Bug 1231033 for CVE-2024-0132", url: "https://bugzilla.suse.com/1231033", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-0132", }, { cve: "CVE-2024-0133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0133", }, ], notes: [ { category: "general", text: "NVIDIA Container Toolkit 1.16.1 or earlier contains a vulnerability in the default mode of operation allowing a specially crafted container image to create empty files on the host file system. This does not impact use cases where CDI is used. A successful exploit of this vulnerability may lead to data tampering.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-0133", url: "https://www.suse.com/security/cve/CVE-2024-0133", }, { category: "external", summary: "SUSE Bug 1231032 for CVE-2024-0133", url: "https://bugzilla.suse.com/1231032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-0133", }, { cve: "CVE-2024-10005", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10005", }, ], notes: [ { category: "general", text: "A vulnerability was identified in Consul and Consul Enterprise (\"Consul\") such that using URL paths in L7 traffic intentions could bypass HTTP request path-based access rules.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10005", url: "https://www.suse.com/security/cve/CVE-2024-10005", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-10005", }, { cve: "CVE-2024-10006", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10006", }, ], notes: [ { category: "general", text: "A vulnerability was identified in Consul and Consul Enterprise (\"Consul\") such that using Headers in L7 traffic intentions could bypass HTTP header based access rules.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10006", url: "https://www.suse.com/security/cve/CVE-2024-10006", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-10006", }, { cve: "CVE-2024-10086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10086", }, ], notes: [ { category: "general", text: "A vulnerability was identified in Consul and Consul Enterprise such that the server response did not explicitly set a Content-Type HTTP header, allowing user-provided inputs to be misinterpreted and lead to reflected XSS.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10086", url: "https://www.suse.com/security/cve/CVE-2024-10086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-10086", }, { cve: "CVE-2024-10214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10214", }, ], notes: [ { category: "general", text: "Mattermost versions 9.11.X <= 9.11.1, 9.5.x <= 9.5.9 icorrectly issues two sessions when using desktop SSO - one in the browser and one in desktop with incorrect settings.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10214", url: "https://www.suse.com/security/cve/CVE-2024-10214", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.5, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "low", }, ], title: "CVE-2024-10214", }, { cve: "CVE-2024-10241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10241", }, ], notes: [ { category: "general", text: "Mattermost versions 9.5.x <= 9.5.9 fail to properly filter the channel data when ElasticSearch is enabled which allows a user to get private channel names by using cmd+K/ctrl+K.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10241", url: "https://www.suse.com/security/cve/CVE-2024-10241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-10241", }, { cve: "CVE-2024-10452", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10452", }, ], notes: [ { category: "general", text: "Organization admins can delete pending invites created in an organization they are not part of.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10452", url: "https://www.suse.com/security/cve/CVE-2024-10452", }, { category: "external", summary: "SUSE Bug 1232569 for CVE-2024-10452", url: "https://bugzilla.suse.com/1232569", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "low", }, ], title: "CVE-2024-10452", }, { cve: "CVE-2024-22030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22030", }, ], notes: [ { category: "general", text: "A vulnerability has been identified within Rancher that can be exploited\n in narrow circumstances through a man-in-the-middle (MITM) attack. An \nattacker would need to have control of an expired domain or execute a \nDNS spoofing/hijacking attack against the domain to exploit this \nvulnerability. The targeted domain is the one used as the Rancher URL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22030", url: "https://www.suse.com/security/cve/CVE-2024-22030", }, { category: "external", summary: "SUSE Bug 1219982 for CVE-2024-22030", url: "https://bugzilla.suse.com/1219982", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-22030", }, { cve: "CVE-2024-22036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22036", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22036", url: "https://www.suse.com/security/cve/CVE-2024-22036", }, { category: "external", summary: "SUSE Bug 1231280 for CVE-2024-22036", url: "https://bugzilla.suse.com/1231280", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-22036", }, { cve: "CVE-2024-33662", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-33662", }, ], notes: [ { category: "general", text: "Portainer before 2.20.2 improperly uses an encryption algorithm in the AesEncrypt function.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-33662", url: "https://www.suse.com/security/cve/CVE-2024-33662", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-33662", }, { cve: "CVE-2024-36814", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-36814", }, ], notes: [ { category: "general", text: "An arbitrary file read vulnerability in Adguard Home before v0.107.52 allows authenticated attackers to access arbitrary files as root on the underlying Operating System via placing a crafted file into a readable directory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-36814", url: "https://www.suse.com/security/cve/CVE-2024-36814", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-36814", }, { cve: "CVE-2024-38365", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-38365", }, ], notes: [ { category: "general", text: "btcd is an alternative full node bitcoin implementation written in Go (golang). The btcd Bitcoin client (versions 0.10 to 0.24) did not correctly re-implement Bitcoin Core's \"FindAndDelete()\" functionality. This logic is consensus-critical: the difference in behavior with the other Bitcoin clients can lead to btcd clients accepting an invalid Bitcoin block (or rejecting a valid one). This consensus failure can be leveraged to cause a chain split (accepting an invalid Bitcoin block) or be exploited to DoS the btcd nodes (rejecting a valid Bitcoin block). An attacker can create a standard transaction where FindAndDelete doesn't return a match but removeOpCodeByData does making btcd get a different sighash, leading to a chain split. Importantly, this vulnerability can be exploited remotely by any Bitcoin user and does not require any hash power. This is because the difference in behavior can be triggered by a \"standard\" Bitcoin transaction, that is a transaction which gets relayed through the P2P network before it gets included in a Bitcoin block. `removeOpcodeByData(script []byte, dataToRemove []byte)` removes any data pushes from `script` that contain `dataToRemove`. However, `FindAndDelete` only removes exact matches. So for example, with `script = \"<data> <data||foo>\"` and `dataToRemove = \"data\"` btcd will remove both data pushes but Bitcoin Core's `FindAndDelete` only removes the first `<data>` push. This has been patched in btcd version v0.24.2. Users are advised to upgrade. There are no known workarounds for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-38365", url: "https://www.suse.com/security/cve/CVE-2024-38365", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-38365", }, { cve: "CVE-2024-39223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-39223", }, ], notes: [ { category: "general", text: "An authentication bypass in the SSH service of gost v2.11.5 allows attackers to intercept communications via setting the HostKeyCallback function to ssh.InsecureIgnoreHostKey", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-39223", url: "https://www.suse.com/security/cve/CVE-2024-39223", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "critical", }, ], title: "CVE-2024-39223", }, { cve: "CVE-2024-39720", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-39720", }, ], notes: [ { category: "general", text: "An issue was discovered in Ollama before 0.1.46. An attacker can use two HTTP requests to upload a malformed GGUF file containing just 4 bytes starting with the GGUF custom magic header. By leveraging a custom Modelfile that includes a FROM statement pointing to the attacker-controlled blob file, the attacker can crash the application through the CreateModel route, leading to a segmentation fault (signal SIGSEGV: segmentation violation).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-39720", url: "https://www.suse.com/security/cve/CVE-2024-39720", }, { category: "external", summary: "SUSE Bug 1232794 for CVE-2024-39720", url: "https://bugzilla.suse.com/1232794", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-39720", }, { cve: "CVE-2024-46872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-46872", }, ], notes: [ { category: "general", text: "Mattermost versions 9.10.x <= 9.10.2, 9.11.x <= 9.11.1, 9.5.x <= 9.5.9 fail to sanitize user inputs in the frontend that are used for redirection which allows for a one-click client-side path traversal that is leading to CSRF in Playbooks", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-46872", url: "https://www.suse.com/security/cve/CVE-2024-46872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-46872", }, { cve: "CVE-2024-47003", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47003", }, ], notes: [ { category: "general", text: "Mattermost versions 9.11.x <= 9.11.0 and 9.5.x <= 9.5.8 fail to validate that the message of the permalink post is a string, which allows an attacker to send a non-string value as the message of a permalink post and crash the frontend.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47003", url: "https://www.suse.com/security/cve/CVE-2024-47003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-47003", }, { cve: "CVE-2024-47067", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47067", }, ], notes: [ { category: "general", text: "AList is a file list program that supports multiple storages. AList contains a reflected cross-site scripting vulnerability in helper.go. The endpoint /i/:link_name takes in a user-provided value and reflects it back in the response. The endpoint returns an application/xml response, opening it up to HTML tags via XHTML and thus leading to a XSS vulnerability. This vulnerability is fixed in 3.29.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47067", url: "https://www.suse.com/security/cve/CVE-2024-47067", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-47067", }, { cve: "CVE-2024-47182", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47182", }, ], notes: [ { category: "general", text: "Dozzle is a realtime log viewer for docker containers. Before version 8.5.3, the app uses sha-256 as the hash for passwords, which leaves users susceptible to rainbow table attacks. The app switches to bcrypt, a more appropriate hash for passwords, in version 8.5.3.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47182", url: "https://www.suse.com/security/cve/CVE-2024-47182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-47182", }, { cve: "CVE-2024-47401", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47401", }, ], notes: [ { category: "general", text: "Mattermost versions 9.10.x <= 9.10.2, 9.11.x <= 9.11.1 and 9.5.x <= 9.5.9 fail to prevent detailed error messages from being displayed in Playbooks which allows an attacker to generate a large response and cause an amplified GraphQL response which in turn could cause the application to crash by sending a specially crafted request to Playbooks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47401", url: "https://www.suse.com/security/cve/CVE-2024-47401", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-47401", }, { cve: "CVE-2024-47534", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47534", }, ], notes: [ { category: "general", text: "go-tuf is a Go implementation of The Update Framework (TUF). The go-tuf client inconsistently traces the delegations. For example, if targets delegate to \"A\", and to \"B\", and \"B\" delegates to \"C\", then the client should trace the delegations in the order \"A\" then \"B\" then \"C\" but it may incorrectly trace the delegations \"B\"->\"C\"->\"A\". This vulnerability is fixed in 2.0.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47534", url: "https://www.suse.com/security/cve/CVE-2024-47534", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-47534", }, { cve: "CVE-2024-47616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47616", }, ], notes: [ { category: "general", text: "Pomerium is an identity and context-aware access proxy. The Pomerium databroker service is responsible for managing all persistent Pomerium application state. Requests to the databroker service API are authorized by the presence of a JSON Web Token (JWT) signed by a key known by all Pomerium services in the same deployment. However, incomplete validation of this JWT meant that some service account access tokens would incorrectly be treated as valid for the purpose of databroker API authorization. Improper access to the databroker API could allow exfiltration of user info, spoofing of user sessions, or tampering with Pomerium routes, policies, and other settings. A Pomerium deployment is susceptible to this issue if all of the following conditions are met, you have issued a service account access token using Pomerium Zero or Pomerium Enterprise, the access token has an explicit expiration date in the future, and the core Pomerium databroker gRPC API is not otherwise secured by network access controls. This vulnerability is fixed in 0.27.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47616", url: "https://www.suse.com/security/cve/CVE-2024-47616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-47616", }, { cve: "CVE-2024-47825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47825", }, ], notes: [ { category: "general", text: "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.16 and 1.15.10, a policy rule denying a prefix that is broader than `/32` may be ignored if there is a policy rule referencing a more narrow prefix (`CIDRSet` or `toFQDN`) and this narrower policy rule specifies either `enableDefaultDeny: false` or `- toEntities: all`. Note that a rule specifying `toEntities: world` or `toEntities: 0.0.0.0/0` is insufficient, it must be to entity `all`.This issue has been patched in Cilium v1.14.16 and v1.15.10. As this issue only affects policies using `enableDefaultDeny: false` or that set `toEntities` to `all`, some workarounds are available. For users with policies using `enableDefaultDeny: false`, remove this configuration option and explicitly define any allow rules required. For users with egress policies that explicitly specify `toEntities: all`, use `toEntities: world`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47825", url: "https://www.suse.com/security/cve/CVE-2024-47825", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-47825", }, { cve: "CVE-2024-47827", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47827", }, ], notes: [ { category: "general", text: "Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes. Due to a race condition in a global variable in 3.6.0-rc1, the argo workflows controller can be made to crash on-command by any user with access to execute a workflow. This vulnerability is fixed in 3.6.0-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47827", url: "https://www.suse.com/security/cve/CVE-2024-47827", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-47827", }, { cve: "CVE-2024-47832", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47832", }, ], notes: [ { category: "general", text: "ssoready is a single sign on provider implemented via docker. Affected versions are vulnerable to XML signature bypass attacks. An attacker can carry out signature bypass if you have access to certain IDP-signed messages. The underlying mechanism exploits differential behavior between XML parsers. Users of https://ssoready.com, the public hosted instance of SSOReady, are unaffected. We advise folks who self-host SSOReady to upgrade to 7f92a06 or later. Do so by updating your SSOReady Docker images from sha-... to sha-7f92a06. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47832", url: "https://www.suse.com/security/cve/CVE-2024-47832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "critical", }, ], title: "CVE-2024-47832", }, { cve: "CVE-2024-47877", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47877", }, ], notes: [ { category: "general", text: "Extract is aA Go library to extract archives in zip, tar.gz or tar.bz2 formats. A maliciously crafted archive may allow an attacker to create a symlink outside the extraction target directory. This vulnerability is fixed in 4.0.0. If you're using the Extractor.FS interface, then upgrading to /v4 will require to implement the new methods that have been added.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47877", url: "https://www.suse.com/security/cve/CVE-2024-47877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-47877", }, { cve: "CVE-2024-48909", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-48909", }, ], notes: [ { category: "general", text: "SpiceDB is an open source database for scalably storing and querying fine-grained authorization data. Starting in version 1.35.0 and prior to version 1.37.1, clients that have enabled `LookupResources2` and have caveats in the evaluation path for their requests can return a permissionship of `CONDITIONAL` with context marked as missing, even then the context was supplied. LookupResources2 is the new default in SpiceDB 1.37.0 and has been opt-in since SpiceDB 1.35.0. The bug is patched as part of SpiceDB 1.37.1. As a workaround, disable LookupResources2 via the `--enable-experimental-lookup-resources` flag by setting it to `false`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-48909", url: "https://www.suse.com/security/cve/CVE-2024-48909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.4, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "low", }, ], title: "CVE-2024-48909", }, { cve: "CVE-2024-48921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-48921", }, ], notes: [ { category: "general", text: "Kyverno is a policy engine designed for Kubernetes. A kyverno ClusterPolicy, ie. \"disallow-privileged-containers,\" can be overridden by the creation of a PolicyException in a random namespace. By design, PolicyExceptions are consumed from any namespace. Administrators may not recognize that this allows users with privileges to non-kyverno namespaces to create exceptions. This vulnerability is fixed in 1.13.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-48921", url: "https://www.suse.com/security/cve/CVE-2024-48921", }, { category: "external", summary: "SUSE Bug 1232557 for CVE-2024-48921", url: "https://bugzilla.suse.com/1232557", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-48921", }, { cve: "CVE-2024-49380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49380", }, ], notes: [ { category: "general", text: "Plenti, a static site generator, has an arbitrary file write vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write vulnerability when a plenti user serves their website. This issue may lead to Remote Code Execution. Version 0.7.2 fixes the vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49380", url: "https://www.suse.com/security/cve/CVE-2024-49380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-49380", }, { cve: "CVE-2024-49381", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49381", }, ], notes: [ { category: "general", text: "Plenti, a static site generator, has an arbitrary file deletion vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write deletion when a plenti user serves their website. This issue may lead to information loss. Version 0.7.2 fixes the vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49381", url: "https://www.suse.com/security/cve/CVE-2024-49381", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-49381", }, { cve: "CVE-2024-49753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49753", }, ], notes: [ { category: "general", text: "Zitadel is open-source identity infrastructure software. Versions prior to 2.64.1, 2.63.6, 2.62.8, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 have a flaw in the URL validation mechanism of Zitadel actions allows bypassing restrictions intended to block requests to localhost (127.0.0.1). The isHostBlocked check, designed to prevent such requests, can be circumvented by creating a DNS record that resolves to 127.0.0.1. This enables actions to send requests to localhost despite the intended security measures. This vulnerability potentially allows unauthorized access to unsecured internal endpoints, which may contain sensitive information or functionalities. Versions 2.64.1, 2.63.6, 2.62.8, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 contain a patch. No known workarounds are available.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49753", url: "https://www.suse.com/security/cve/CVE-2024-49753", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-49753", }, { cve: "CVE-2024-49757", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49757", }, ], notes: [ { category: "general", text: "The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61.4, 2.60.4, 2.59.5, and 2.58.7, disabling the \"User Registration allowed\" option only hid the registration button on the login page. Users could bypass this restriction by directly accessing the registration URL (/ui/login/loginname) and register a user that way. Versions 2.64.0, 2.63.5, 2.62.7, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 contain a patch. No known workarounds are available.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-49757", url: "https://www.suse.com/security/cve/CVE-2024-49757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-49757", }, { cve: "CVE-2024-50052", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50052", }, ], notes: [ { category: "general", text: "Mattermost versions 9.10.x <= 9.10.2, 9.11.x <= 9.11.1, 9.5.x <= 9.5.9 fail to check that the origin of the message in an integration action matches with the original post metadata which allows an authenticated user to delete an arbitrary post.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-50052", url: "https://www.suse.com/security/cve/CVE-2024-50052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-50052", }, { cve: "CVE-2024-50312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50312", }, ], notes: [ { category: "general", text: "A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and mutations. Exposure to this flaw increases the attack surface, as it can facilitate the discovery of flaws or errors specific to the application's GraphQL implementation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-50312", url: "https://www.suse.com/security/cve/CVE-2024-50312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-50312", }, { cve: "CVE-2024-50354", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50354", }, ], notes: [ { category: "general", text: "gnark is a fast zk-SNARK library that offers a high-level API to design circuits. In gnark 0.11.0 and earlier, deserialization of Groth16 verification keys allocate excessive memory, consuming a lot of resources and triggering a crash with the error fatal error: runtime: out of memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-50354", url: "https://www.suse.com/security/cve/CVE-2024-50354", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-50354", }, { cve: "CVE-2024-7558", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-7558", }, ], notes: [ { category: "general", text: "JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to an abstract domain socket and guess the JUJU_CONTEXT_ID value. This gives the unprivileged user access to the same information and tools as the Juju charm.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-7558", url: "https://www.suse.com/security/cve/CVE-2024-7558", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-7558", }, { cve: "CVE-2024-7594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-7594", }, ], notes: [ { category: "general", text: "Vault's SSH secrets engine did not require the valid_principals list to contain a value by default. If the valid_principals and default_user fields of the SSH secrets engine configuration are not set, an SSH certificate requested by an authorized user to Vault's SSH secrets engine could be used to authenticate as any user on the host. Fixed in Vault Community Edition 1.17.6, and in Vault Enterprise 1.17.6, 1.16.10, and 1.15.15.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-7594", url: "https://www.suse.com/security/cve/CVE-2024-7594", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-7594", }, { cve: "CVE-2024-8037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8037", }, ], notes: [ { category: "general", text: "Vulnerable juju hook tool abstract UNIX domain socket. When combined with an attack of JUJU_CONTEXT_ID, any user on the local system with access to the default network namespace may connect to the @/var/lib/juju/agents/unit-xxxx-yyyy/agent.socket and perform actions that are normally reserved to a juju charm.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8037", url: "https://www.suse.com/security/cve/CVE-2024-8037", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-8037", }, { cve: "CVE-2024-8038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8038", }, ], notes: [ { category: "general", text: "Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This enables denial of service attacks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8038", url: "https://www.suse.com/security/cve/CVE-2024-8038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-8038", }, { cve: "CVE-2024-8185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8185", }, ], notes: [ { category: "general", text: "Vault Community and Vault Enterprise (\"Vault\") clusters using Vault's Integrated Storage backend are vulnerable to a denial-of-service (DoS) attack through memory exhaustion through a Raft cluster join API endpoint . An attacker may send a large volume of requests to the endpoint which may cause Vault to consume excessive system memory resources, potentially leading to a crash of the underlying system and the Vault process itself.\n\nThis vulnerability, CVE-2024-8185, is fixed in Vault Community 1.18.1 and Vault Enterprise 1.18.1, 1.17.8, and 1.16.12.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8185", url: "https://www.suse.com/security/cve/CVE-2024-8185", }, { category: "external", summary: "SUSE Bug 1232752 for CVE-2024-8185", url: "https://bugzilla.suse.com/1232752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-8185", }, { cve: "CVE-2024-8901", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8901", }, ], notes: [ { category: "general", text: "The AWS ALB Route Directive Adapter For Istio repo https://github.com/awslabs/aws-alb-route-directive-adapter-for-istio/tree/master provides an OIDC authentication mechanism that was integrated into the open source Kubeflow project. The adapter uses JWT for authentication, but lacks proper signer and issuer validation. In deployments of ALB that ignore security best practices, where ALB targets are directly exposed to internet traffic, an actor can provide a JWT signed by an untrusted entity in order to spoof OIDC-federated sessions and successfully bypass authentication.\n\n\n\nThe repository/package has been deprecated, is end of life, and is no longer supported. As a security best practice, ensure that your ELB targets (e.g. EC2 Instances, Fargate Tasks etc.) do not have public IP addresses. Ensure any forked or derivative code validate that the signer attribute in the JWT match the ARN of the Application Load Balancer that the service is configured to use.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8901", url: "https://www.suse.com/security/cve/CVE-2024-8901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-8901", }, { cve: "CVE-2024-8975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8975", }, ], notes: [ { category: "general", text: "Unquoted Search Path or Element vulnerability in Grafana Alloy on Windows allows Privilege Escalation from Local User to SYSTEM\nThis issue affects Alloy: before 1.3.3, from 1.4.0-rc.0 through 1.4.0-rc.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8975", url: "https://www.suse.com/security/cve/CVE-2024-8975", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-8975", }, { cve: "CVE-2024-8996", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8996", }, ], notes: [ { category: "general", text: "Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM\nThis issue affects Agent Flow: before 0.43.2", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8996", url: "https://www.suse.com/security/cve/CVE-2024-8996", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-8996", }, { cve: "CVE-2024-9180", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9180", }, ], notes: [ { category: "general", text: "A privileged Vault operator with write permissions to the root namespace's identity endpoint could escalate their own or another user's privileges to Vault's root policy. Fixed in Vault Community Edition 1.18.0 and Vault Enterprise 1.18.0, 1.17.7, 1.16.11, and 1.15.16.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9180", url: "https://www.suse.com/security/cve/CVE-2024-9180", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-9180", }, { cve: "CVE-2024-9264", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9264", }, ], notes: [ { category: "general", text: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9264", url: "https://www.suse.com/security/cve/CVE-2024-9264", }, { category: "external", summary: "SUSE Bug 1231844 for CVE-2024-9264", url: "https://bugzilla.suse.com/1231844", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "critical", }, ], title: "CVE-2024-9264", }, { cve: "CVE-2024-9312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], notes: [ { category: "general", text: "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user's ID and gain their privileges.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9312", url: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-9312", }, { cve: "CVE-2024-9313", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], notes: [ { category: "general", text: "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9313", url: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-9313", }, { cve: "CVE-2024-9341", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9341", }, ], notes: [ { category: "general", text: "A flaw was found in Go. When FIPS mode is enabled on a system, container runtimes may incorrectly handle certain file paths due to improper validation in the containers/common Go library. This flaw allows an attacker to exploit symbolic links and trick the system into mounting sensitive host directories inside a container. This issue also allows attackers to access critical host files, bypassing the intended isolation between containers and the host system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9341", url: "https://www.suse.com/security/cve/CVE-2024-9341", }, { category: "external", summary: "SUSE Bug 1231230 for CVE-2024-9341", url: "https://bugzilla.suse.com/1231230", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-9341", }, { cve: "CVE-2024-9355", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9355", }, ], notes: [ { category: "general", text: "A vulnerability was found in Golang FIPS OpenSSL. This flaw allows a malicious user to randomly cause an uninitialized buffer length variable with a zeroed buffer to be returned in FIPS mode. It may also be possible to force a false positive match between non-equal hashes when comparing a trusted computed hmac sum to an untrusted input sum if an attacker can send a zeroed buffer in place of a pre-computed sum. It is also possible to force a derived key to be all zeros instead of an unpredictable value. This may have follow-on implications for the Go TLS stack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9355", url: "https://www.suse.com/security/cve/CVE-2024-9355", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-9355", }, { cve: "CVE-2024-9407", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9407", }, ], notes: [ { category: "general", text: "A vulnerability exists in the bind-propagation option of the Dockerfile RUN --mount instruction. The system does not properly validate the input passed to this option, allowing users to pass arbitrary parameters to the mount instruction. This issue can be exploited to mount sensitive directories from the host into a container during the build process and, in some cases, modify the contents of those mounted files. Even if SELinux is used, this vulnerability can bypass its protection by allowing the source directory to be relabeled to give the container access to host files.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9407", url: "https://www.suse.com/security/cve/CVE-2024-9407", }, { category: "external", summary: "SUSE Bug 1231208 for CVE-2024-9407", url: "https://bugzilla.suse.com/1231208", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-9407", }, { cve: "CVE-2024-9486", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9486", }, ], notes: [ { category: "general", text: "A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process. Virtual machine images built using the Proxmox provider do not disable these default credentials, and nodes using the resulting images may be accessible via these default credentials. The credentials can be used to gain root access. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project with its Proxmox provider.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9486", url: "https://www.suse.com/security/cve/CVE-2024-9486", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "critical", }, ], title: "CVE-2024-9486", }, { cve: "CVE-2024-9594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9594", }, ], notes: [ { category: "general", text: "A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process when using the Nutanix, OVA, QEMU or raw providers. The credentials can be used to gain root access. The credentials are disabled at the conclusion of the image build process. Kubernetes clusters are only affected if their nodes use VM images created via the Image Builder project. Because these images were vulnerable during the image build process, they are affected only if an attacker was able to reach the VM where the image build was happening and used the vulnerability to modify the image at the time the image build was occurring.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9594", url: "https://www.suse.com/security/cve/CVE-2024-9594", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "important", }, ], title: "CVE-2024-9594", }, { cve: "CVE-2024-9675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9675", }, ], notes: [ { category: "general", text: "A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9675", url: "https://www.suse.com/security/cve/CVE-2024-9675", }, { category: "external", summary: "SUSE Bug 1231499 for CVE-2024-9675", url: "https://bugzilla.suse.com/1231499", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 12:govulncheck-vulndb-0.0.20241104T154416-5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-11-05T14:52:20Z", details: "moderate", }, ], title: "CVE-2024-9675", }, ], }
opensuse-su-2024:14431-1
Vulnerability from csaf_opensuse
Published
2024-10-28 00:00
Modified
2024-10-28 00:00
Summary
grafana-11.3.0-1.1 on GA media
Notes
Title of the patch
grafana-11.3.0-1.1 on GA media
Description of the patch
These are all security issues fixed in the grafana-11.3.0-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14431
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "grafana-11.3.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the grafana-11.3.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14431", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14431-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:14431-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RVNCO4DCVAR5DOXQHKMKG3RQOMTUK2C7/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:14431-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RVNCO4DCVAR5DOXQHKMKG3RQOMTUK2C7/", }, { category: "self", summary: "SUSE CVE CVE-2024-8118 page", url: "https://www.suse.com/security/cve/CVE-2024-8118/", }, { category: "self", summary: "SUSE CVE CVE-2024-9264 page", url: "https://www.suse.com/security/cve/CVE-2024-9264/", }, ], title: "grafana-11.3.0-1.1 on GA media", tracking: { current_release_date: "2024-10-28T00:00:00Z", generator: { date: "2024-10-28T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14431-1", initial_release_date: "2024-10-28T00:00:00Z", revision_history: [ { date: "2024-10-28T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "grafana-11.3.0-1.1.aarch64", product: { name: "grafana-11.3.0-1.1.aarch64", product_id: "grafana-11.3.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "grafana-11.3.0-1.1.ppc64le", product: { name: "grafana-11.3.0-1.1.ppc64le", product_id: "grafana-11.3.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "grafana-11.3.0-1.1.s390x", product: { name: "grafana-11.3.0-1.1.s390x", product_id: "grafana-11.3.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "grafana-11.3.0-1.1.x86_64", product: { name: "grafana-11.3.0-1.1.x86_64", product_id: "grafana-11.3.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "grafana-11.3.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:grafana-11.3.0-1.1.aarch64", }, product_reference: "grafana-11.3.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "grafana-11.3.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:grafana-11.3.0-1.1.ppc64le", }, product_reference: "grafana-11.3.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "grafana-11.3.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:grafana-11.3.0-1.1.s390x", }, product_reference: "grafana-11.3.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "grafana-11.3.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:grafana-11.3.0-1.1.x86_64", }, product_reference: "grafana-11.3.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8118", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8118", }, ], notes: [ { category: "general", text: "In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:grafana-11.3.0-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.3.0-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.3.0-1.1.s390x", "openSUSE Tumbleweed:grafana-11.3.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8118", url: "https://www.suse.com/security/cve/CVE-2024-8118", }, { category: "external", summary: "SUSE Bug 1231024 for CVE-2024-8118", url: "https://bugzilla.suse.com/1231024", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:grafana-11.3.0-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.3.0-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.3.0-1.1.s390x", "openSUSE Tumbleweed:grafana-11.3.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:grafana-11.3.0-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.3.0-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.3.0-1.1.s390x", "openSUSE Tumbleweed:grafana-11.3.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-8118", }, { cve: "CVE-2024-9264", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9264", }, ], notes: [ { category: "general", text: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:grafana-11.3.0-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.3.0-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.3.0-1.1.s390x", "openSUSE Tumbleweed:grafana-11.3.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9264", url: "https://www.suse.com/security/cve/CVE-2024-9264", }, { category: "external", summary: "SUSE Bug 1231844 for CVE-2024-9264", url: "https://bugzilla.suse.com/1231844", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:grafana-11.3.0-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.3.0-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.3.0-1.1.s390x", "openSUSE Tumbleweed:grafana-11.3.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:grafana-11.3.0-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.3.0-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.3.0-1.1.s390x", "openSUSE Tumbleweed:grafana-11.3.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "critical", }, ], title: "CVE-2024-9264", }, ], }
fkie_cve-2024-9264
Vulnerability from fkie_nvd
Published
2024-10-18 04:15
Modified
2025-03-14 10:15
Severity ?
9.9 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:grafana:grafana:11.0.0:*:*:*:*:*:*:*", matchCriteriaId: "876CCACF-B9AF-4358-AB56-58C86303B463", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", }, { lang: "es", value: "La característica experimental SQL Expressions de Grafana permite la evaluación de consultas `duckdb` que contienen información del usuario. Estas consultas no se desinfectan lo suficiente antes de pasarlas a `duckdb`, lo que genera una vulnerabilidad de inyección de comandos e inclusión de archivos locales. Cualquier usuario con el permiso VIEWER o superior puede ejecutar este ataque. El binario `duckdb` debe estar presente en $PATH de Grafana para que este ataque funcione; de manera predeterminada, este binario no está instalado en las distribuciones de Grafana.", }, ], id: "CVE-2024-9264", lastModified: "2025-03-14T10:15:15.513", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.9, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.1, impactScore: 6, source: "security@grafana.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], cvssMetricV40: [ { cvssData: { Automatable: "NOT_DEFINED", Recovery: "NOT_DEFINED", Safety: "NOT_DEFINED", attackComplexity: "LOW", attackRequirements: "NONE", attackVector: "NETWORK", availabilityRequirement: "NOT_DEFINED", baseScore: 9.4, baseSeverity: "CRITICAL", confidentialityRequirement: "NOT_DEFINED", exploitMaturity: "NOT_DEFINED", integrityRequirement: "NOT_DEFINED", modifiedAttackComplexity: "NOT_DEFINED", modifiedAttackRequirements: "NOT_DEFINED", modifiedAttackVector: "NOT_DEFINED", modifiedPrivilegesRequired: "NOT_DEFINED", modifiedSubAvailabilityImpact: "NOT_DEFINED", modifiedSubConfidentialityImpact: "NOT_DEFINED", modifiedSubIntegrityImpact: "NOT_DEFINED", modifiedUserInteraction: "NOT_DEFINED", modifiedVulnAvailabilityImpact: "NOT_DEFINED", modifiedVulnConfidentialityImpact: "NOT_DEFINED", modifiedVulnIntegrityImpact: "NOT_DEFINED", privilegesRequired: "LOW", providerUrgency: "NOT_DEFINED", subAvailabilityImpact: "HIGH", subConfidentialityImpact: "HIGH", subIntegrityImpact: "HIGH", userInteraction: "NONE", valueDensity: "NOT_DEFINED", vectorString: "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", version: "4.0", vulnAvailabilityImpact: "HIGH", vulnConfidentialityImpact: "HIGH", vulnIntegrityImpact: "HIGH", vulnerabilityResponseEffort: "NOT_DEFINED", }, source: "security@grafana.com", type: "Secondary", }, ], }, published: "2024-10-18T04:15:04.723", references: [ { source: "security@grafana.com", tags: [ "Vendor Advisory", ], url: "https://grafana.com/security/security-advisories/cve-2024-9264/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20250314-0007/", }, ], sourceIdentifier: "security@grafana.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-94", }, ], source: "security@grafana.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-77", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.