Multiple vulnerabilities in Novell SUSE Studio Onsite



Published: 2011-08-24 | Updated: 2020-08-11
Risk High
Patch available NO
Number of vulnerabilities 11
CVE-ID CVE-2011-2225
CVE-2011-2226
CVE-2011-2644
CVE-2011-2645
CVE-2011-2646
CVE-2011-2647
CVE-2011-2648
CVE-2011-2649
CVE-2011-2650
CVE-2011-2651
CVE-2011-2652
CWE-ID CWE-20
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Studio Onsite
Web applications / CMS

Vendor Novell

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU44787

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2225

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows attackers to have an unknown impact via a crafted directory pathname that is inserted into config.sh.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2225.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=709572
http://exchange.xforce.ibmcloud.com/vulnerabilities/69277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU44788

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-2226

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4,. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2226.html
http://www.securityfocus.com/bid/49236
http://exchange.xforce.ibmcloud.com/vulnerabilities/69278


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU44789

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-2644

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4,. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2644.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=700591
http://exchange.xforce.ibmcloud.com/vulnerabilities/69279


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU44790

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2645

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename for a custom RPM.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2645.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=700948
http://exchange.xforce.ibmcloud.com/vulnerabilities/69280


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU44791

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2646

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename in the list of testdrive modified files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2646.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=700588
http://exchange.xforce.ibmcloud.com/vulnerabilities/69281


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU44792

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2647

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted archive name in the list of testdrive modified files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2647.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=700589
http://exchange.xforce.ibmcloud.com/vulnerabilities/69282


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Input validation error

EUVDB-ID: #VU44793

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2648

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a filter in a modified file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2648.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=701814
http://exchange.xforce.ibmcloud.com/vulnerabilities/69283


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Input validation error

EUVDB-ID: #VU44794

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2649

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows attackers to execute arbitrary commands via shell metacharacters in an unspecified FileUtils function call.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2649.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=701815
http://exchange.xforce.ibmcloud.com/vulnerabilities/69284


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Cross-site scripting

EUVDB-ID: #VU44795

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-2650

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4,. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2650.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=701816
http://exchange.xforce.ibmcloud.com/vulnerabilities/69285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Input validation error

EUVDB-ID: #VU44796

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2651

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Unspecified vulnerability in the file browser in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2651.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=702041
http://exchange.xforce.ibmcloud.com/vulnerabilities/69286


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Cross-site scripting

EUVDB-ID: #VU44797

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-2652

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4,. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SUSE Studio Onsite: 1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2652.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=702320
http://exchange.xforce.ibmcloud.com/vulnerabilities/69287


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###