CVE-2022-0860

Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

07 Nov 2023, 03:41

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4KCNZYBQC2FM5SEEDRQZO4LRZ4ZECMG/', 'name': 'FEDORA-2022-445ec90e7c', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYSHMF6MEIITFAG7EJ3IQKVUN7MDV2XM/', 'name': 'FEDORA-2022-ad2b0ad61b', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYWYHWVVRUSPCV5SWBOSAMQJQLTSBTKY/', 'name': 'FEDORA-2022-224e71968f', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IYSHMF6MEIITFAG7EJ3IQKVUN7MDV2XM/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4KCNZYBQC2FM5SEEDRQZO4LRZ4ZECMG/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DYWYHWVVRUSPCV5SWBOSAMQJQLTSBTKY/ -

23 May 2022, 22:05

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYSHMF6MEIITFAG7EJ3IQKVUN7MDV2XM/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYSHMF6MEIITFAG7EJ3IQKVUN7MDV2XM/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYWYHWVVRUSPCV5SWBOSAMQJQLTSBTKY/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYWYHWVVRUSPCV5SWBOSAMQJQLTSBTKY/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4KCNZYBQC2FM5SEEDRQZO4LRZ4ZECMG/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4KCNZYBQC2FM5SEEDRQZO4LRZ4ZECMG/ - Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora

31 Mar 2022, 03:15

Type Values Removed Values Added
CWE CWE-863 CWE-285
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYSHMF6MEIITFAG7EJ3IQKVUN7MDV2XM/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4KCNZYBQC2FM5SEEDRQZO4LRZ4ZECMG/ -

27 Mar 2022, 02:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYWYHWVVRUSPCV5SWBOSAMQJQLTSBTKY/ -

22 Mar 2022, 13:42

Type Values Removed Values Added
CPE cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*
CWE CWE-863
First Time Cobbler Project cobbler
Cobbler Project
References (CONFIRM) https://huntr.dev/bounties/c458b868-63df-414e-af10-47e3745caa1d - (CONFIRM) https://huntr.dev/bounties/c458b868-63df-414e-af10-47e3745caa1d - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/cobbler/cobbler/commit/9044aa990a94752fa5bd5a24051adde099280bfa - (MISC) https://github.com/cobbler/cobbler/commit/9044aa990a94752fa5bd5a24051adde099280bfa - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 9.1

11 Mar 2022, 13:40

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-11 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0860

Mitre link : CVE-2022-0860

CVE.ORG link : CVE-2022-0860


JSON object : View

Products Affected

fedoraproject

  • fedora

cobbler_project

  • cobbler
CWE
CWE-285

Improper Authorization

CWE-863

Incorrect Authorization