Upstream information

CVE-2019-11483 at MITRE

Description

Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 3.3 4.4
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact None Low
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1155480 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Server 11 SP3 apport Affected
SUSE Linux Enterprise Server 11 SP3-LTSS apport Affected
SUSE Linux Enterprise Server 11 SP4 apport Affected
SUSE Linux Enterprise Server 11 SP4 LTSS apport Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS apport Affected


SUSE Timeline for this CVE

CVE page created: Wed Oct 30 17:28:18 2019
CVE page last modified: Fri Oct 13 20:29:10 2023