Vulnerabilities > Opensuse > Open Build Service

DATE CVE VULNERABILITY TITLE RISK
2018-03-01 CVE-2017-9268 Incorrect Permission Assignment for Critical Resource vulnerability in Opensuse Open Build Service
In the open build service before 201707022 the wipetrigger and rebuild actions checked the wrong project for permissions, allowing authenticated users to cause operations on projects where they did not have permissions leading to denial of service (resource consumption).
network
low complexity
opensuse CWE-732
6.5
2018-03-01 CVE-2017-5188 Link Following vulnerability in Opensuse Open Build Service
The bs_worker code in open build service before 20170320 followed relative symlinks, allowing reading of files outside of the package source directory during build, allowing leakage of private information.
network
low complexity
opensuse CWE-59
7.5