Upstream information

CVE-2018-12476 at MITRE

Description

Relative Path Traversal vulnerability in obs-service-tar_scm of SUSE Linux Enterprise Server 15; openSUSE Factory allows remote attackers with control over a repository to overwrite files on the machine of the local user if a malicious service is executed. This issue affects: SUSE Linux Enterprise Server 15 obs-service-tar_scm versions prior to 0.9.2.1537788075.fefaa74:. openSUSE Factory obs-service-tar_scm versions prior to 0.9.2.1537788075.fefaa74.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.4
Vector AV:N/AC:L/Au:N/C:N/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1107944 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • obs-service-appimage >= 0.10.6.1551887937.e42c270-1.3.1
  • obs-service-obs_scm >= 0.10.6.1551887937.e42c270-1.3.1
  • obs-service-obs_scm-common >= 0.10.6.1551887937.e42c270-1.3.1
  • obs-service-snapcraft >= 0.10.6.1551887937.e42c270-1.3.1
  • obs-service-tar >= 0.10.6.1551887937.e42c270-1.3.1
  • obs-service-tar_scm >= 0.10.6.1551887937.e42c270-1.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA obs-service-appimage-0.10.6.1551887937.e42c270-1.3.1
SUSE Package Hub 15
  • obs-service-appimage >= 0.10.5.1551309990.79898c7-bp150.3.3.1
  • obs-service-obs_scm >= 0.10.5.1551309990.79898c7-bp150.3.3.1
  • obs-service-obs_scm-common >= 0.10.5.1551309990.79898c7-bp150.3.3.1
  • obs-service-snapcraft >= 0.10.5.1551309990.79898c7-bp150.3.3.1
  • obs-service-tar >= 0.10.5.1551309990.79898c7-bp150.3.3.1
  • obs-service-tar_scm >= 0.10.5.1551309990.79898c7-bp150.3.3.1
Patchnames:
openSUSE-2019-329
openSUSE Leap 15.0
  • obs-service-appimage >= 0.10.5.1551309990.79898c7-lp150.2.3.1
  • obs-service-obs_scm >= 0.10.5.1551309990.79898c7-lp150.2.3.1
  • obs-service-obs_scm-common >= 0.10.5.1551309990.79898c7-lp150.2.3.1
  • obs-service-snapcraft >= 0.10.5.1551309990.79898c7-lp150.2.3.1
  • obs-service-tar >= 0.10.5.1551309990.79898c7-lp150.2.3.1
  • obs-service-tar_scm >= 0.10.5.1551309990.79898c7-lp150.2.3.1
Patchnames:
openSUSE-2019-326
openSUSE Tumbleweed
  • obs-service-appimage >= 0.10.28.1632141620.a8837d3-1.1
  • obs-service-obs_scm >= 0.10.28.1632141620.a8837d3-1.1
  • obs-service-obs_scm-common >= 0.10.28.1632141620.a8837d3-1.1
  • obs-service-snapcraft >= 0.10.28.1632141620.a8837d3-1.1
  • obs-service-tar >= 0.10.28.1632141620.a8837d3-1.1
  • obs-service-tar_scm >= 0.10.28.1632141620.a8837d3-1.1
Patchnames:
openSUSE Tumbleweed GA obs-service-appimage-0.10.28.1632141620.a8837d3-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Package Hub 15 obs-service-tar_scm Released


SUSE Timeline for this CVE

CVE page created: Tue Sep 11 09:41:31 2018
CVE page last modified: Tue Feb 20 14:28:53 2024