Upstream information

CVE-2019-1010023 at MITRE

Description

** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 3.9
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1141867 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 glibc Ignore
SUSE Linux Enterprise Server 12-LTSS glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 glibc Ignore
SUSE Linux Enterprise Software Development Kit 12 SP5 glibc Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS glibc Ignore
SLES15-SP1-CHOST-BYOS-Azure glibc Ignore
SLES15-SP1-CHOST-BYOS-EC2 glibc Ignore
SLES15-SP1-CHOST-BYOS-GCE glibc Ignore
SLES15-SP2-CHOST-BYOS-Aliyun glibc Ignore
SLES15-SP2-CHOST-BYOS-Azure glibc Ignore
SLES15-SP2-CHOST-BYOS-EC2 glibc Ignore
SLES15-SP2-CHOST-BYOS-GCE glibc Ignore
SUSE Linux Enterprise High Performance Computing 15 glibc Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 glibc Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS glibc Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS glibc Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 glibc Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS glibc Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS glibc Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS glibc Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS glibc Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP2 glibc Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP2 glibc Ignore
SUSE Linux Enterprise Server 15 SP2 glibc Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 15 glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 glibc Ignore
SUSE OpenStack Cloud 8 glibc Ignore
SUSE OpenStack Cloud 9 glibc Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 glibc Ignore
Magnum Orchestration 7 glibc Ignore
SLES for SAP Applications 11 SP3 glibc Ignore
SUSE CaaS Platform 3.0 glibc Ignore
SUSE CaaS Platform 4.0 glibc Ignore
SUSE Container as a Service Platform 1.0 glibc Ignore
SUSE Container as a Service Platform 2.0 glibc Ignore
SUSE Enterprise Storage 6 glibc Ignore
SUSE Enterprise Storage 7 glibc Ignore
SUSE Linux Enterprise Desktop 11 SP4 glibc Ignore
SUSE Linux Enterprise Desktop 12 glibc Ignore
SUSE Linux Enterprise Desktop 12 SP2 glibc Ignore
SUSE Linux Enterprise Desktop 12 SP3 glibc Ignore
SUSE Linux Enterprise Desktop 12 SP4 glibc Ignore
SUSE Linux Enterprise Desktop 15 glibc Ignore
SUSE Linux Enterprise Desktop 15 SP1 glibc Ignore
SUSE Linux Enterprise Desktop 15 SP2 glibc Ignore
SUSE Linux Enterprise High Performance Computing 12 SP4 glibc Ignore
SUSE Linux Enterprise Micro 5.0 glibc Ignore
SUSE Linux Enterprise Module for Basesystem 15 glibc Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 glibc Ignore
SUSE Linux Enterprise Module for Development Tools 15 glibc Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP1 glibc Ignore
SUSE Linux Enterprise Real Time 15 SP2 glibc Ignore
SUSE Linux Enterprise Server 11 SP3 glibc Ignore
SUSE Linux Enterprise Server 11 SP3 LTSS glibc Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS glibc Ignore
SUSE Linux Enterprise Server 11 SP4 glibc Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS glibc Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS glibc Ignore
SUSE Linux Enterprise Server 12 glibc Ignore
SUSE Linux Enterprise Server 12 SP2 glibc Ignore
SUSE Linux Enterprise Server 12 SP2-BCL glibc Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS glibc Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS glibc Ignore
SUSE Linux Enterprise Server 12 SP3 glibc Ignore
SUSE Linux Enterprise Server 12 SP3-BCL glibc Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS glibc Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS glibc Ignore
SUSE Linux Enterprise Server 12 SP4 glibc Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS glibc Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS glibc Ignore
SUSE Linux Enterprise Server 15 glibc Ignore
SUSE Linux Enterprise Server 15 SP1 glibc Ignore
SUSE Linux Enterprise Server 15 SP1-BCL glibc Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS glibc Ignore
SUSE Linux Enterprise Server 15 SP2-BCL glibc Ignore
SUSE Linux Enterprise Server 15-LTSS glibc Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP4 glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 12 glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 glibc Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 glibc Ignore
SUSE Linux Enterprise Software Development Kit 11 SP4 glibc Ignore
SUSE Linux Enterprise Software Development Kit 12 glibc Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 glibc Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 glibc Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 glibc Ignore
SUSE Manager Proxy 4.0 glibc Ignore
SUSE Manager Proxy 4.1 glibc Ignore
SUSE Manager Retail Branch Server 4.0 glibc Ignore
SUSE Manager Retail Branch Server 4.1 glibc Ignore
SUSE Manager Server 4.0 glibc Ignore
SUSE Manager Server 4.1 glibc Ignore
SUSE OpenStack Cloud 7 glibc Ignore
SUSE OpenStack Cloud Crowbar 8 glibc Ignore
SUSE OpenStack Cloud Crowbar 9 glibc Ignore
Container Status
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles12sp3
suse/sles12sp4
suse/sles12sp5
glibcIgnore


SUSE Timeline for this CVE

CVE page created: Wed Jul 17 15:33:31 2019
CVE page last modified: Mon Apr 15 15:10:02 2024