CVE-2022-42902

In Linaro Automated Validation Architecture (LAVA) before 2022.10, there is dynamic code execution in lava_server/lavatable.py. Due to improper input sanitization, an anonymous user can force the lava-server-gunicorn service to execute user-provided code on the server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:linaro:lava:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

08 Nov 2022, 03:14

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5260 - (DEBIAN) https://www.debian.org/security/2022/dsa-5260 - Third Party Advisory

24 Oct 2022, 14:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5260 -

14 Oct 2022, 19:55

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-13 03:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-42902

Mitre link : CVE-2022-42902

CVE.ORG link : CVE-2022-42902


JSON object : View

Products Affected

debian

  • debian_linux

linaro

  • lava