Filtered by vendor Linaro Subscriptions
Filtered by product Lava Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12564 2 Debian, Linaro 2 Debian Linux, Lava 2024-08-05 N/A
An issue was discovered in Linaro LAVA before 2018.5.post1. Because of support for URLs in the submit page, a user can forge an HTTP request that will force lava-server-gunicorn to return any file on the server that is readable by lavaserver and valid yaml.
CVE-2018-12565 2 Debian, Linaro 2 Debian Linux, Lava 2024-08-05 8.8 High
An issue was discovered in Linaro LAVA before 2018.5.post1. Because of use of yaml.load() instead of yaml.safe_load() when parsing user data, remote code execution can occur.
CVE-2018-12563 1 Linaro 1 Lava 2024-08-05 N/A
An issue was discovered in Linaro LAVA before 2018.5.post1. Because of support for file: URLs, a user can force lava-server-gunicorn to download any file from the filesystem if it's readable by lavaserver and valid yaml.
CVE-2022-45132 1 Linaro 1 Lava 2024-08-03 9.8 Critical
In Linaro Automated Validation Architecture (LAVA) before 2022.11.1, remote code execution can be achieved through user-submitted Jinja2 template. The REST API endpoint for validating device configuration files in lava-server loads input as a Jinja2 template in a way that can be used to trigger remote code execution in the LAVA server.
CVE-2022-44641 2 Debian, Linaro 2 Debian Linux, Lava 2024-08-03 6.5 Medium
In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of Service.
CVE-2022-42902 2 Debian, Linaro 2 Debian Linux, Lava 2024-08-03 8.8 High
In Linaro Automated Validation Architecture (LAVA) before 2022.10, there is dynamic code execution in lava_server/lavatable.py. Due to improper input sanitization, an anonymous user can force the lava-server-gunicorn service to execute user-provided code on the server.