CVE-2022-21945 – cscreen: usage of fixed path /tmp/cscreen.debug
https://notcve.org/view.php?id=CVE-2022-21945
A Insecure Temporary File vulnerability in cscreen of openSUSE Factory allows local attackers to cause DoS for cscreen and a system DoS for non-default systems. This issue affects: openSUSE Factory cscreen version 1.2-1.3 and prior versions. Una vulnerabilidad de Archivo Temporal no Seguro en cscreen de openSUSE Factory permite a atacantes locales causar DoS para cscreen y un DoS del sistema para los sistemas no predeterminados. Este problema afecta a: openSUSE Factory cscreen versión 1.2-1.3 y versiones anteriores • https://bugzilla.suse.com/show_bug.cgi?id=1196446 • CWE-377: Insecure Temporary File •
CVE-2021-46705 – grub2-once uses fixed file name in /var/tmp
https://notcve.org/view.php?id=CVE-2021-46705
A Insecure Temporary File vulnerability in grub-once of grub2 in SUSE Linux Enterprise Server 15 SP4, openSUSE Factory allows local attackers to truncate arbitrary files. This issue affects: SUSE Linux Enterprise Server 15 SP4 grub2 versions prior to 2.06-150400.7.1. SUSE openSUSE Factory grub2 versions prior to 2.06-18.1. Una vulnerabilidad de Archivos Temporales no Seguros en grub-once de grub2 en SUSE Linux Enterprise Server 15 SP4, openSUSE Factory permite a atacantes locales truncar archivos arbitrarios. Este problema afecta a: SUSE Linux Enterprise Server 15 SP4 grub2 versiones anteriores a 2.06-150400.7.1. • https://bugzilla.suse.com/show_bug.cgi?id=1190474 • CWE-377: Insecure Temporary File •
CVE-2021-36777 – login-proxy sends password to attacker-provided domain
https://notcve.org/view.php?id=CVE-2021-36777
A Reliance on Untrusted Inputs in a Security Decision vulnerability in the login proxy of the openSUSE Build service allowed attackers to present users with a expected login form that then sends the clear text credentials to an attacker specified server. This issue affects: openSUSE Build service login-proxy-scripts versions prior to dc000cdfe9b9b715fb92195b1a57559362f689ef. Una vulnerabilidad Reliance on Untrusted Inputs in a Security Decision en el proxy de inicio de sesión del servicio openSUSE Build permitía a los atacantes presentar a los usuarios un formulario de inicio de sesión esperado que luego enviaba las credenciales en texto claro a un servidor especificado por el atacante. Este problema afecta a: openSUSE Build service login-proxy-scripts versiones anteriores a dc000cdfe9b9b715fb92195b1a57559362f689ef • https://bugzilla.suse.com/show_bug.cgi?id=1191209 • CWE-807: Reliance on Untrusted Inputs in a Security Decision •
CVE-2021-44568 – libsolv: heap-overflows in resolve_dependencies function
https://notcve.org/view.php?id=CVE-2021-44568
Two heap-overflow vulnerabilities exist in openSUSE/libsolv libsolv through 13 Dec 2020 in the decisionmap variable via the resolve_dependencies function at src/solver.c (line 1940 & line 1995), which could cause a remote Denial of Service. Se presentan dos vulnerabilidades de desbordamiento de pila en openSUSE/libsolv libsolv versiones hasta el 13 de diciembre de 2020 en la variable decisionmap por medio de la función resolve_dependencies en src/solver.c (línea 1940 y línea 1995), que podría causar una denegación de servicio remota A buffer over-read flaw was found in the test case reader in libsolv that created multiple out-of-bounds read symptoms. Depending on how client applications use libsolv, this flaw leads to a denial of service of the application if an attacker can supply crafted input to the test case reader. • https://github.com/openSUSE/libsolv/issues/425 https://github.com/yangjiageng/PoC/blob/master/libsolv-PoCs/resolve_dependencies-1940 https://github.com/yangjiageng/PoC/blob/master/libsolv-PoCs/resolve_dependencies-1995 https://access.redhat.com/security/cve/CVE-2021-44568 https://bugzilla.redhat.com/show_bug.cgi?id=2057178 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
CVE-2021-45082
https://notcve.org/view.php?id=CVE-2021-45082
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.) Se ha detectado un problema en Cobbler versiones hasta 3.3.0. En el archivo templar.py, la función check_for_invalid_imports puede permitir que el código Cheetah importe módulos de Python por medio de la subcadena "#from MODULE import". • https://bugzilla.suse.com/show_bug.cgi?id=1193678 https://github.com/cobbler/cobbler/releases https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEJN7CPW6YCHBFQPFZKGA6AVA6T5NPIW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z5CSXQE7Q4TVDQJKFYBO4XDH3BZ7BLAR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZCXMOUW4DH4DYWIJN44SMSU6R3CZDZBE • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •