CVE-2011-4181

A vulnerability in open build service allows remote attackers to gain access to source files even though source access is disabled. Affected releases are SUSE open build service up to and including version 2.1.15 (for 2.1) and before version 2.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensuse:open_build_service:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:09

Type Values Removed Values Added
References (CONFIRM) https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e - Patch, Third Party Advisory () https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e -
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=734003 - Issue Tracking () https://bugzilla.suse.com/show_bug.cgi?id=734003 -

Information

Published : 2018-06-11 15:29

Updated : 2024-02-28 16:25


NVD link : CVE-2011-4181

Mitre link : CVE-2011-4181

CVE.ORG link : CVE-2011-4181


JSON object : View

Products Affected

opensuse

  • open_build_service
CWE
CWE-20

Improper Input Validation

CWE-284

Improper Access Control