Upstream information

CVE-2019-25017 at MITRE

Description

An issue was discovered in rcp in MIT krb5-appl through 1.0.3. Due to the rcp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the rcp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious rcp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rcp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file). This issue is similar to CVE-2019-6111 and CVE-2019-7283. NOTE: MIT krb5-appl is not supported upstream but is shipped by a few Linux distributions. The affected code was removed from the supported MIT Kerberos 5 (aka krb5) product many years ago, at version 1.8.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:N/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 5.9
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1131109 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
HPE-Helion-OpenStack-8-2021-527
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2021-527
SUSE Linux Enterprise Server 12 SP2-BCL
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-527
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2021-527
SUSE Linux Enterprise Server 12 SP2-LTSS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2021-527
SUSE Linux Enterprise Server 12 SP3-BCL
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-527
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-527
SUSE Linux Enterprise Server 12 SP3-LTSS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-527
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-527
SUSE Linux Enterprise Server 12 SP4-LTSS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-527
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2021-527
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2021-527
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-527
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2021-527
SUSE OpenStack Cloud 7
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-7-2021-527
SUSE OpenStack Cloud 8
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-527
SUSE OpenStack Cloud 9
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-527
SUSE OpenStack Cloud Crowbar 8
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-527
SUSE OpenStack Cloud Crowbar 9
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-527


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 krb5-appl Released
SUSE Linux Enterprise Server 12 SP5 krb5-appl Released
SUSE Linux Enterprise Server 12-LTSS krb5-appl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 krb5-appl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 krb5-appl Released
SUSE OpenStack Cloud 9 krb5-appl Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 krb5-appl Released
SUSE Linux Enterprise Desktop 12 krb5-appl Affected
SUSE Linux Enterprise Desktop 12 SP1 krb5-appl Affected
SUSE Linux Enterprise Desktop 12 SP2 krb5-appl Affected
SUSE Linux Enterprise Desktop 12 SP3 krb5-appl Unsupported
SUSE Linux Enterprise Desktop 12 SP4 krb5-appl Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 krb5-appl Affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT krb5-appl Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 krb5-appl Released
SUSE Linux Enterprise Server 12 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP1 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS krb5-appl Unsupported
SUSE Linux Enterprise Server 12 SP2 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP2-BCL krb5-appl Released
SUSE Linux Enterprise Server 12 SP2-ESPOS krb5-appl Released
SUSE Linux Enterprise Server 12 SP2-LTSS krb5-appl Released
SUSE Linux Enterprise Server 12 SP3 krb5-appl Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL krb5-appl Released
SUSE Linux Enterprise Server 12 SP3-ESPOS krb5-appl Released
SUSE Linux Enterprise Server 12 SP3-LTSS krb5-appl Released
SUSE Linux Enterprise Server 12 SP4 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS krb5-appl Released
SUSE Linux Enterprise Server 12 SP4-LTSS krb5-appl Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 krb5-appl Affected
SUSE Linux Enterprise Server for SAP Applications 12 krb5-appl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 krb5-appl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 krb5-appl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 krb5-appl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 krb5-appl Released
SUSE OpenStack Cloud 7 krb5-appl Released
SUSE OpenStack Cloud Crowbar 8 krb5-appl Released
SUSE OpenStack Cloud Crowbar 9 krb5-appl Released


SUSE Timeline for this CVE

CVE page created: Sun Mar 31 23:10:55 2019
CVE page last modified: Mon Apr 15 15:09:48 2024