Upstream information

CVE-2018-6198 at MITRE

Description

w3m through 0.5.3 does not properly handle temporary files when the ~/.w3m directory is unwritable, which allows a local attacker to craft a symlink attack to overwrite arbitrary files.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.3
Vector AV:L/AC:M/Au:N/C:N/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 3.3
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Attack Vector Local Local
Attack Complexity High Low
Privileges Required Low None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1077559 [RESOLVED / FIXED], 1077572 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • w3m >= 0.5.3.git20161120-161.3.4
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • w3m >= 0.5.3+git20180125-1.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA w3m-0.5.3+git20180125-1.17
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • w3m >= 0.5.3+git20180125-1.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA w3m-0.5.3+git20180125-1.17
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • w3m >= 0.5.3+git20180125-1.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA w3m-0.5.3+git20180125-1.17
SUSE Linux Enterprise Desktop 12 SP3
  • w3m >= 0.5.3.git20161120-161.3.4
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-776
SUSE Linux Enterprise Desktop 12 SP4
  • w3m >= 0.5.3.git20161120-161.3.4
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-776
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • w3m >= 0.5.3+git20180125-1.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA w3m-0.5.3+git20180125-1.17
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • w3m >= 0.5.3+git20180125-150000.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA w3m-0.5.3+git20180125-150000.3.3.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • w3m >= 0.5.3+git20180125-1.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA w3m-0.5.3+git20180125-1.17
SUSE Linux Enterprise High Performance Computing 12 SP5
  • w3m >= 0.5.3.git20161120-161.3.4
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA w3m-0.5.3.git20161120-161.3.4
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • w3m >= 0.5.3.git20161120-161.3.4
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-776
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • w3m >= 0.5.3.git20161120-161.3.4
Patchnames:
SUSE-SLE-SERVER-12-SP4-2019-776
SUSE Linux Enterprise Server 12 SP5
  • w3m >= 0.5.3.git20161120-161.3.4
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA w3m-0.5.3.git20161120-161.3.4
openSUSE Leap 15.0
  • w3m >= 0.5.3+git20180125-lp150.1.3
Patchnames:
openSUSE Leap 15.0 GA w3m-0.5.3+git20180125-lp150.1.3
openSUSE Leap 15.2
  • w3m >= 0.5.3+git20180125-lp152.3.8
Patchnames:
openSUSE Leap 15.2 GA w3m-0.5.3+git20180125-lp152.3.3
openSUSE Leap 15.3
  • w3m >= 0.5.3+git20180125-1.17
Patchnames:
openSUSE Leap 15.3 GA w3m-0.5.3+git20180125-1.17
openSUSE Leap 15.4
  • w3m >= 0.5.3+git20180125-1.17
Patchnames:
openSUSE Leap 15.4 GA w3m-0.5.3+git20180125-1.17
openSUSE Tumbleweed
  • w3m >= 0.5.3+git20180125-1.14
  • w3m-inline-image >= 0.5.3+git20180125-1.14
Patchnames:
openSUSE Tumbleweed GA w3m-0.5.3+git20180125-1.14


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 w3m Already fixed
SUSE Linux Enterprise Desktop 15 SP5 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 w3m Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 w3m Already fixed
SUSE Linux Enterprise Real Time 15 SP3 w3m Already fixed
SUSE Linux Enterprise Server 12 SP5 w3m Affected
SUSE Linux Enterprise Server 12-LTSS w3m Unsupported
SUSE Linux Enterprise Server 15 SP5 w3m Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 w3m Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 w3m Already fixed
SUSE Manager Proxy 4.3 w3m Already fixed
SUSE Manager Retail Branch Server 4.3 w3m Already fixed
SUSE Manager Server 4.3 w3m Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS w3m Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS w3m Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 w3m Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 w3m Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 w3m Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL w3m Affected
SUSE Linux Enterprise Server 15 SP2 w3m Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS w3m Already fixed
SUSE Linux Enterprise Server 15 SP3 w3m Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS w3m Already fixed
SUSE Linux Enterprise Server 15 SP4 w3m Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS w3m Already fixed
SUSE Linux Enterprise Server 15-ESPOS w3m Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 w3m Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 w3m Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 w3m Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 w3m Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 w3m Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 w3m Affected
SUSE CaaS Platform 4.0 w3m Already fixed
SUSE Enterprise Storage 6 w3m Already fixed
SUSE Enterprise Storage 7 w3m Already fixed
SUSE Linux Enterprise Desktop 12 w3m Affected
SUSE Linux Enterprise Desktop 12 SP1 w3m Affected
SUSE Linux Enterprise Desktop 12 SP2 w3m Unsupported
SUSE Linux Enterprise Desktop 12 SP3 w3m Released
SUSE Linux Enterprise Desktop 12 SP4 w3m Released
SUSE Linux Enterprise Desktop 15 w3m Already fixed
SUSE Linux Enterprise Desktop 15 SP1 w3m Already fixed
SUSE Linux Enterprise Desktop 15 SP2 w3m Already fixed
SUSE Linux Enterprise Desktop 15 SP3 w3m Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 w3m Released
SUSE Linux Enterprise Module for Basesystem 15 w3m Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 w3m Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 w3m Released
SUSE Linux Enterprise Real Time 15 SP2 w3m Already fixed
SUSE Linux Enterprise Real Time 15 SP4 w3m Already fixed
SUSE Linux Enterprise Server 11 SP3 w3m Affected
SUSE Linux Enterprise Server 11 SP3 LTSS w3m Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS w3m Affected
SUSE Linux Enterprise Server 11 SP4 w3m Affected
SUSE Linux Enterprise Server 11 SP4 LTSS w3m Released
SUSE Linux Enterprise Server 11 SP4-LTSS w3m Unsupported
SUSE Linux Enterprise Server 12 w3m Affected
SUSE Linux Enterprise Server 12 SP1 w3m Affected
SUSE Linux Enterprise Server 12 SP1-LTSS w3m Unsupported
SUSE Linux Enterprise Server 12 SP2 w3m Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS w3m Affected
SUSE Linux Enterprise Server 12 SP2-LTSS w3m Affected
SUSE Linux Enterprise Server 12 SP3 w3m Released
SUSE Linux Enterprise Server 12 SP3-BCL w3m Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS w3m Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS w3m Unsupported
SUSE Linux Enterprise Server 12 SP4 w3m Released
SUSE Linux Enterprise Server 12 SP4-ESPOS w3m Affected
SUSE Linux Enterprise Server 12 SP4-LTSS w3m Affected
SUSE Linux Enterprise Server 15 w3m Already fixed
SUSE Linux Enterprise Server 15 SP1 w3m Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL w3m Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS w3m Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL w3m Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL w3m Already fixed
SUSE Linux Enterprise Server 15-LTSS w3m Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 w3m Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 w3m Released
SUSE Manager Proxy 4.0 w3m Already fixed
SUSE Manager Proxy 4.1 w3m Already fixed
SUSE Manager Proxy 4.2 w3m Already fixed
SUSE Manager Retail Branch Server 4.0 w3m Already fixed
SUSE Manager Retail Branch Server 4.1 w3m Already fixed
SUSE Manager Retail Branch Server 4.2 w3m Already fixed
SUSE Manager Server 4.0 w3m Already fixed
SUSE Manager Server 4.1 w3m Already fixed
SUSE Manager Server 4.2 w3m Already fixed
SUSE OpenStack Cloud 7 w3m Affected
SUSE OpenStack Cloud 8 w3m Affected
SUSE OpenStack Cloud 9 w3m Affected
SUSE OpenStack Cloud Crowbar 8 w3m Affected
SUSE OpenStack Cloud Crowbar 9 w3m Affected


SUSE Timeline for this CVE

CVE page created: Thu Jan 25 08:39:38 2018
CVE page last modified: Thu Feb 22 16:51:53 2024