Upstream information

CVE-2018-10897 at MITRE

Description

A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination directory on the targeted system via path traversal. If reposync is running with heightened privileges on a targeted system, this flaw could potentially result in system compromise via the overwriting of critical system files. Version 1.1.31 and older are believed to be affected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 7.8
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Local
Attack Complexity High Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1100972 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • yum-NetworkManager-dispatcher >= 1.1.31-46.el7_5
  • yum-plugin-aliases >= 1.1.31-46.el7_5
  • yum-plugin-auto-update-debug-info >= 1.1.31-46.el7_5
  • yum-plugin-changelog >= 1.1.31-46.el7_5
  • yum-plugin-copr >= 1.1.31-46.el7_5
  • yum-plugin-fastestmirror >= 1.1.31-46.el7_5
  • yum-plugin-filter-data >= 1.1.31-46.el7_5
  • yum-plugin-fs-snapshot >= 1.1.31-46.el7_5
  • yum-plugin-keys >= 1.1.31-46.el7_5
  • yum-plugin-list-data >= 1.1.31-46.el7_5
  • yum-plugin-local >= 1.1.31-46.el7_5
  • yum-plugin-merge-conf >= 1.1.31-46.el7_5
  • yum-plugin-ovl >= 1.1.31-46.el7_5
  • yum-plugin-post-transaction-actions >= 1.1.31-46.el7_5
  • yum-plugin-pre-transaction-actions >= 1.1.31-46.el7_5
  • yum-plugin-priorities >= 1.1.31-46.el7_5
  • yum-plugin-protectbase >= 1.1.31-46.el7_5
  • yum-plugin-ps >= 1.1.31-46.el7_5
  • yum-plugin-remove-with-leaves >= 1.1.31-46.el7_5
  • yum-plugin-rpm-warm-cache >= 1.1.31-46.el7_5
  • yum-plugin-show-leaves >= 1.1.31-46.el7_5
  • yum-plugin-tmprepo >= 1.1.31-46.el7_5
  • yum-plugin-tsflags >= 1.1.31-46.el7_5
  • yum-plugin-upgrade-helper >= 1.1.31-46.el7_5
  • yum-plugin-verify >= 1.1.31-46.el7_5
  • yum-plugin-versionlock >= 1.1.31-46.el7_5
  • yum-updateonboot >= 1.1.31-46.el7_5
  • yum-utils >= 1.1.31-46.el7_5
Patchnames:
RHSA-2018:2285


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 yum-utils Not affected
SUSE Manager Server 3.0 yum-utils Unsupported
SUSE Manager Server 3.1 yum-utils Unsupported
SUSE Manager Server 3.2 yum-utils Unsupported
SUSE OpenStack Cloud 8 yum-utils Not affected


SUSE Timeline for this CVE

CVE page created: Wed Jul 11 23:30:13 2018
CVE page last modified: Mon Oct 30 17:44:24 2023