Vulnerability CVE-2018-12477


Published: 2018-10-09

Description:
A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them. Affected releases are openSUSE Open Build Service: versions prior to d6244245dda5367767efc989446fe4b5e4609cce.

Type:

CWE-93

(Improper Neutralization of CRLF Sequences ('CRLF Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Opensuse -> Opensuse leap 
Opensuse -> LEAP 

 References:
https://bugzilla.suse.com/show_bug.cgi?id=1108189
https://lwn.net/Articles/766535/

Copyright 2024, cxsecurity.com

 

Back to Top