Upstream information

CVE-2018-5345 at MITRE

Description

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1075745 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • gcab >= 1.1-1.15
  • gcab-devel >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
  • typelib-1_0-GCab-1_0 >= 1.1-1.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA gcab-1.1-1.15
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • gcab >= 1.1-1.15
  • gcab-devel >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
  • typelib-1_0-GCab-1_0 >= 1.1-1.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA gcab-1.1-1.15
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • gcab >= 1.1-1.15
  • gcab-devel >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
  • typelib-1_0-GCab-1_0 >= 1.1-1.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA gcab-1.1-1.15
SUSE Liberty Linux 7
  • gcab >= 0.7-4.el7_4
  • libgcab1 >= 0.7-4.el7_4
  • libgcab1-devel >= 0.7-4.el7_4
Patchnames:
RHSA-2018:0350
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gcab >= 1.1-1.15
  • gcab-devel >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
  • typelib-1_0-GCab-1_0 >= 1.1-1.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gcab-1.1-1.15
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gcab >= 1.1-1.15
  • gcab-devel >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
  • typelib-1_0-GCab-1_0 >= 1.1-1.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gcab-1.1-1.15
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • gcab >= 1.1-1.15
  • gcab-devel >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
  • typelib-1_0-GCab-1_0 >= 1.1-1.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA gcab-1.1-1.15
openSUSE Leap 15.0
  • gcab >= 1.1-lp150.1.2
  • gcab-lang >= 1.1-lp150.1.2
  • libgcab-1_0-0 >= 1.1-lp150.1.2
Patchnames:
openSUSE Leap 15.0 GA gcab-1.1-lp150.1.2
openSUSE Leap 15.2
  • gcab >= 1.1-lp152.3.3
  • gcab-lang >= 1.1-lp152.3.3
  • libgcab-1_0-0 >= 1.1-lp152.3.3
Patchnames:
openSUSE Leap 15.2 GA gcab-1.1-lp152.3.10
openSUSE Leap 15.3
  • gcab >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
Patchnames:
openSUSE Leap 15.3 GA gcab-1.1-1.15
openSUSE Leap 15.4
  • gcab >= 1.1-1.15
  • gcab-lang >= 1.1-1.15
  • libgcab-1_0-0 >= 1.1-1.15
Patchnames:
openSUSE Leap 15.4 GA gcab-1.1-1.15
openSUSE Tumbleweed
  • gcab >= 1.4-2.9
  • gcab-devel >= 1.4-2.9
  • gcab-lang >= 1.4-2.9
  • libgcab-1_0-0 >= 1.4-2.9
  • typelib-1_0-GCab-1_0 >= 1.4-2.9
Patchnames:
openSUSE Tumbleweed GA gcab-1.4-2.9


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gcab Already fixed
SUSE Linux Enterprise Desktop 15 SP5 gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 gcab Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 gcab Already fixed
SUSE Linux Enterprise Real Time 15 SP3 gcab Already fixed
SUSE Linux Enterprise Server 15 SP5 gcab Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 gcab Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 gcab Already fixed
SUSE Manager Proxy 4.3 gcab Already fixed
SUSE Manager Retail Branch Server 4.3 gcab Already fixed
SUSE Manager Server 4.3 gcab Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS gcab Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS gcab Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 gcab Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 gcab Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 gcab Already fixed
SUSE Linux Enterprise Server 15 SP2 gcab Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS gcab Already fixed
SUSE Linux Enterprise Server 15 SP3 gcab Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS gcab Already fixed
SUSE Linux Enterprise Server 15 SP4 gcab Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS gcab Already fixed
SUSE Linux Enterprise Server 15-ESPOS gcab Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 gcab Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 gcab Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 gcab Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gcab Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gcab Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 gcab Already fixed
SUSE Enterprise Storage 6 gcab Already fixed
SUSE Enterprise Storage 7 gcab Already fixed
SUSE Linux Enterprise Desktop 15 gcab Already fixed
SUSE Linux Enterprise Desktop 15 SP1 gcab Already fixed
SUSE Linux Enterprise Desktop 15 SP2 gcab Already fixed
SUSE Linux Enterprise Desktop 15 SP3 gcab Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 gcab Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 gcab Already fixed
SUSE Linux Enterprise Real Time 15 SP2 gcab Already fixed
SUSE Linux Enterprise Real Time 15 SP4 gcab Already fixed
SUSE Linux Enterprise Server 15 gcab Already fixed
SUSE Linux Enterprise Server 15 SP1 gcab Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL gcab Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS gcab Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL gcab Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL gcab Already fixed
SUSE Linux Enterprise Server 15-LTSS gcab Already fixed
SUSE Manager Proxy 4.0 gcab Already fixed
SUSE Manager Proxy 4.1 gcab Already fixed
SUSE Manager Proxy 4.2 gcab Already fixed
SUSE Manager Retail Branch Server 4.0 gcab Already fixed
SUSE Manager Retail Branch Server 4.1 gcab Already fixed
SUSE Manager Retail Branch Server 4.2 gcab Already fixed
SUSE Manager Server 4.0 gcab Already fixed
SUSE Manager Server 4.1 gcab Already fixed
SUSE Manager Server 4.2 gcab Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jan 12 02:45:11 2018
CVE page last modified: Thu Feb 22 16:51:18 2024