CVE-2018-12477

A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them. Affected releases are openSUSE Open Build Service: versions prior to d6244245dda5367767efc989446fe4b5e4609cce.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:52

Type Values Removed Values Added
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=1108189 - Issue Tracking, Patch, Third Party Advisory, VDB Entry () https://bugzilla.suse.com/show_bug.cgi?id=1108189 -

Information

Published : 2018-10-09 13:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-12477

Mitre link : CVE-2018-12477

CVE.ORG link : CVE-2018-12477


JSON object : View

Products Affected

opensuse

  • leap
CWE
CWE-93

Improper Neutralization of CRLF Sequences ('CRLF Injection')