#VU44794 Input validation error in SUSE Studio Onsite


Published: 2011-08-24 | Updated: 2020-08-11

Vulnerability identifier: #VU44794

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2649

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SUSE Studio Onsite
Web applications / CMS

Vendor: Novell

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows attackers to execute arbitrary commands via shell metacharacters in an unspecified FileUtils function call.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SUSE Studio Onsite: 1.1


External links
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html
http://support.novell.com/security/cve/CVE-2011-2649.html
http://www.securityfocus.com/bid/49236
http://bugzilla.novell.com/show_bug.cgi?id=701815
http://exchange.xforce.ibmcloud.com/vulnerabilities/69284


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability