Upstream information

CVE-2018-19636 at MITRE

Description

Supportutils, before version 3.1-5.7.1, when run with command line argument -A searched the file system for a ndspath binary. If an attacker provides one at an arbitrary location it is executed with root privileges

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.3
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1063385 [RESOLVED / FIXED], 1117751 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • supportutils >= 3.0-95.21.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
SUSE Enterprise Storage 4
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-Storage-4-2019-1122
SUSE Linux Enterprise Desktop 12 SP3
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-1122
SUSE Linux Enterprise Desktop 12 SP4
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-1122
SUSE Linux Enterprise High Performance Computing 12 SP5
  • supportutils >= 3.0.3-95.27.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA supportutils-3.0.3-95.27.1
SUSE Linux Enterprise Point of Sale 11 SP3
  • supportutils >= 1.20-122.9.1
Patchnames:
sleposp3-supportutils-13976
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-1122
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • supportutils >= 1.20-122.9.1
Patchnames:
slessp4-supportutils-13976
SUSE Linux Enterprise Server 12 SP1-LTSS
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2019-1122
SUSE Linux Enterprise Server 12 SP2-BCL
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-1122
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1122
SUSE Linux Enterprise Server 12 SP2-LTSS
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-1122
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-1122
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2019-1122
SUSE Linux Enterprise Server 12 SP5
  • supportutils >= 3.0.3-95.27.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA supportutils-3.0.3-95.27.1
SUSE Linux Enterprise Server 12-LTSS
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SERVER-12-2019-1122
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-1122
SUSE OpenStack Cloud 7
  • hostinfo >= 1.0.1-19.5.1
  • supportutils >= 3.0-95.21.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-1122


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 hostinfo Released
SUSE Linux Enterprise High Performance Computing 12 SP5 supportutils Released
SUSE Linux Enterprise Server 12 SP5 hostinfo Released
SUSE Linux Enterprise Server 12 SP5 supportutils Released
SUSE Linux Enterprise Server 12-LTSS hostinfo Released
SUSE Linux Enterprise Server 12-LTSS supportutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hostinfo Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 supportutils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS supportutils Analysis
SLES15-SP1-CHOST-BYOS-Azure supportutils Analysis
SLES15-SP1-CHOST-BYOS-EC2 supportutils Analysis
SLES15-SP1-CHOST-BYOS-GCE supportutils Analysis
SLES15-SP2-CHOST-BYOS-Aliyun supportutils Analysis
SLES15-SP2-CHOST-BYOS-Azure supportutils Analysis
SLES15-SP2-CHOST-BYOS-EC2 supportutils Analysis
SLES15-SP2-CHOST-BYOS-GCE supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15 supportutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS supportutils Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS supportutils Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 supportutils Analysis
SUSE Linux Enterprise Server 12 SP2-BCL hostinfo Released
SUSE Linux Enterprise Server 12 SP2-BCL supportutils Released
SUSE Linux Enterprise Server 15 SP2 supportutils Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS supportutils Analysis
SUSE Linux Enterprise Server for SAP Applications 15 supportutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 supportutils Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 supportutils Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 hostinfo Affected
HPE Helion OpenStack 8 supportutils Released
SLES for SAP Applications 11 SP3 supportutils Unsupported
SUSE CaaS Platform 3.0 supportutils Ignore
SUSE CaaS Platform 4.0 supportutils Analysis
SUSE Container as a Service Platform 2.0 supportutils Released
SUSE Enterprise Storage 4 hostinfo Released
SUSE Enterprise Storage 4 supportutils Released
SUSE Enterprise Storage 5 supportutils Released
SUSE Enterprise Storage 6 supportutils Analysis
SUSE Enterprise Storage 7 supportutils Analysis
SUSE Linux Enterprise Desktop 12 supportutils Affected
SUSE Linux Enterprise Desktop 12 SP1 supportutils Affected
SUSE Linux Enterprise Desktop 12 SP2 supportutils Affected
SUSE Linux Enterprise Desktop 12 SP3 supportutils Released
SUSE Linux Enterprise Desktop 12 SP4 supportutils Released
SUSE Linux Enterprise Desktop 15 supportutils Not affected
SUSE Linux Enterprise Desktop 15 SP1 supportutils Analysis
SUSE Linux Enterprise Desktop 15 SP2 supportutils Analysis
SUSE Linux Enterprise High Performance Computing 12 SP4 supportutils Released
SUSE Linux Enterprise Micro 5.0 supportutils Analysis
SUSE Linux Enterprise Module for Basesystem 15 supportutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 supportutils Analysis
SUSE Linux Enterprise Point of Sale 11 SP3 supportutils Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT hostinfo Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT supportutils Released
SUSE Linux Enterprise Point of Service 11 SP3 supportutils Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 supportutils Released
SUSE Linux Enterprise Real Time 15 SP2 supportutils Analysis
SUSE Linux Enterprise Server 11 SP3 supportutils Affected
SUSE Linux Enterprise Server 11 SP3 LTSS supportutils Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS supportutils Affected
SUSE Linux Enterprise Server 11 SP4 supportutils Released
SUSE Linux Enterprise Server 11 SP4 LTSS supportutils Released
SUSE Linux Enterprise Server 11 SP4-LTSS supportutils Released
SUSE Linux Enterprise Server 12 hostinfo Affected
SUSE Linux Enterprise Server 12 supportutils Affected
SUSE Linux Enterprise Server 12 SP1 hostinfo Affected
SUSE Linux Enterprise Server 12 SP1 supportutils Affected
SUSE Linux Enterprise Server 12 SP1-LTSS hostinfo Released
SUSE Linux Enterprise Server 12 SP1-LTSS supportutils Released
SUSE Linux Enterprise Server 12 SP2 hostinfo Affected
SUSE Linux Enterprise Server 12 SP2 supportutils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS hostinfo Released
SUSE Linux Enterprise Server 12 SP2-ESPOS supportutils Released
SUSE Linux Enterprise Server 12 SP2-LTSS hostinfo Released
SUSE Linux Enterprise Server 12 SP2-LTSS supportutils Released
SUSE Linux Enterprise Server 12 SP3 hostinfo Released
SUSE Linux Enterprise Server 12 SP3 supportutils Released
SUSE Linux Enterprise Server 12 SP3-BCL hostinfo Affected
SUSE Linux Enterprise Server 12 SP3-BCL supportutils Released
SUSE Linux Enterprise Server 12 SP3-ESPOS hostinfo Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS supportutils Released
SUSE Linux Enterprise Server 12 SP3-LTSS hostinfo Affected
SUSE Linux Enterprise Server 12 SP3-LTSS supportutils Released
SUSE Linux Enterprise Server 12 SP4 hostinfo Released
SUSE Linux Enterprise Server 12 SP4 supportutils Released
SUSE Linux Enterprise Server 12 SP4-ESPOS hostinfo Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS supportutils Released
SUSE Linux Enterprise Server 12 SP4-LTSS hostinfo Affected
SUSE Linux Enterprise Server 12 SP4-LTSS supportutils Released
SUSE Linux Enterprise Server 15 supportutils Not affected
SUSE Linux Enterprise Server 15 SP1 supportutils Analysis
SUSE Linux Enterprise Server 15 SP1-BCL supportutils Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS supportutils Analysis
SUSE Linux Enterprise Server 15 SP2-BCL supportutils Analysis
SUSE Linux Enterprise Server 15-LTSS supportutils Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 hostinfo Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 supportutils Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 supportutils Released
SUSE Linux Enterprise Server for SAP Applications 12 supportutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 hostinfo Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 supportutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hostinfo Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 supportutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hostinfo Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 supportutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hostinfo Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 supportutils Released
SUSE Manager Proxy 4.0 supportutils Analysis
SUSE Manager Proxy 4.1 supportutils Analysis
SUSE Manager Retail Branch Server 4.0 supportutils Analysis
SUSE Manager Retail Branch Server 4.1 supportutils Analysis
SUSE Manager Server 4.0 supportutils Analysis
SUSE Manager Server 4.1 supportutils Analysis
SUSE OpenStack Cloud 7 hostinfo Released
SUSE OpenStack Cloud 7 supportutils Released
SUSE OpenStack Cloud 8 hostinfo Affected
SUSE OpenStack Cloud 8 supportutils Released
SUSE OpenStack Cloud 9 hostinfo Affected
SUSE OpenStack Cloud 9 supportutils Released
SUSE OpenStack Cloud Crowbar 8 hostinfo Affected
SUSE OpenStack Cloud Crowbar 8 supportutils Released
SUSE OpenStack Cloud Crowbar 9 hostinfo Affected
SUSE OpenStack Cloud Crowbar 9 supportutils Released
Container Status
suse/sle-micro/5.0/toolbox supportutilsAnalysis


SUSE Timeline for this CVE

CVE page created: Thu Nov 29 19:54:33 2018
CVE page last modified: Thu Feb 1 01:31:46 2024