Upstream information

CVE-2024-50312 at MITRE

Description

A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and mutations. Exposure to this flaw increases the attack surface, as it can facilitate the discovery of flaws or errors specific to the application's GraphQL implementation.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  CNA (CISA-ADP) CNA (Red Hat) National Vulnerability Database
Base Score 5.3 5.3 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network Network
Attack Complexity Low Low Low
Privileges Required None None None
User Interaction None None None
Scope Unchanged Unchanged Unchanged
Confidentiality Impact Low Low Low
Integrity Impact None None None
Availability Impact None None None
CVSSv3 Version 3.1 3 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • govulncheck-vulndb >= 0.0.20241030T212825-150000.1.9.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3911
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • govulncheck-vulndb >= 0.0.20241030T212825-150000.1.9.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3911
SUSE Package Hub 12
  • govulncheck-vulndb >= 0.0.20241104T154416-5.1
Patchnames:
openSUSE-2024-350
openSUSE Leap 15.5
  • govulncheck-vulndb >= 0.0.20241030T212825-150000.1.9.1
Patchnames:
openSUSE-SLE-15.5-2024-3911
openSUSE Leap 15.6
  • govulncheck-vulndb >= 0.0.20241030T212825-150000.1.9.1
Patchnames:
openSUSE-SLE-15.6-2024-3911
openSUSE Tumbleweed
  • govulncheck-vulndb >= 0.0.20241030T212825-1.1
Patchnames:
openSUSE-Tumbleweed-2024-14447


SUSE Timeline for this CVE

CVE page created: Tue Oct 22 12:00:04 2024
CVE page last modified: Wed Nov 6 00:57:48 2024