Upstream information

CVE-2019-25018 at MITRE

Description

In the rcp client in MIT krb5-appl through 1.0.3, malicious servers could bypass intended access restrictions via the filename of . or an empty filename, similar to CVE-2018-20685 and CVE-2019-7282. The impact is modifying the permissions of the target directory on the client side. NOTE: MIT krb5-appl is not supported upstream but is shipped by a few Linux distributions. The affected code was removed from the supported MIT Kerberos 5 (aka krb5) product many years ago, at version 1.8.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1131109 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
HPE-Helion-OpenStack-8-2021-527
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2021-527
SUSE Linux Enterprise Server 12 SP2-BCL
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-527
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2021-527
SUSE Linux Enterprise Server 12 SP2-LTSS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2021-527
SUSE Linux Enterprise Server 12 SP3-BCL
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-527
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-527
SUSE Linux Enterprise Server 12 SP3-LTSS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-527
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-527
SUSE Linux Enterprise Server 12 SP4-LTSS
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-527
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2021-527
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2021-527
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-527
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2021-527
SUSE OpenStack Cloud 7
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-7-2021-527
SUSE OpenStack Cloud 8
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-527
SUSE OpenStack Cloud 9
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-527
SUSE OpenStack Cloud Crowbar 8
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-527
SUSE OpenStack Cloud Crowbar 9
  • krb5-appl-clients >= 1.0.3-3.6.1
  • krb5-appl-servers >= 1.0.3-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-527


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 krb5-appl Released
SUSE Linux Enterprise Server 12 SP5 krb5-appl Released
SUSE Linux Enterprise Server 12-LTSS krb5-appl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 krb5-appl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL krb5-appl Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 krb5-appl Released
SUSE Linux Enterprise Desktop 12 krb5-appl Affected
SUSE Linux Enterprise Desktop 12 SP1 krb5-appl Affected
SUSE Linux Enterprise Desktop 12 SP2 krb5-appl Affected
SUSE Linux Enterprise Desktop 12 SP3 krb5-appl Unsupported
SUSE Linux Enterprise Desktop 12 SP4 krb5-appl Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 krb5-appl Affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT krb5-appl Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 krb5-appl Released
SUSE Linux Enterprise Server 12 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP1 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS krb5-appl Unsupported
SUSE Linux Enterprise Server 12 SP2 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS krb5-appl Released
SUSE Linux Enterprise Server 12 SP2-LTSS krb5-appl Released
SUSE Linux Enterprise Server 12 SP3 krb5-appl Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL krb5-appl Released
SUSE Linux Enterprise Server 12 SP3-ESPOS krb5-appl Released
SUSE Linux Enterprise Server 12 SP3-LTSS krb5-appl Released
SUSE Linux Enterprise Server 12 SP4 krb5-appl Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS krb5-appl Released
SUSE Linux Enterprise Server 12 SP4-LTSS krb5-appl Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 krb5-appl Affected
SUSE Linux Enterprise Server for SAP Applications 12 krb5-appl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 krb5-appl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 krb5-appl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 krb5-appl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 krb5-appl Released
SUSE OpenStack Cloud 7 krb5-appl Released
SUSE OpenStack Cloud 8 krb5-appl Released
SUSE OpenStack Cloud 9 krb5-appl Released
SUSE OpenStack Cloud Crowbar 8 krb5-appl Released
SUSE OpenStack Cloud Crowbar 9 krb5-appl Released


SUSE Timeline for this CVE

CVE page created: Sun Mar 31 23:10:55 2019
CVE page last modified: Fri Oct 13 20:42:10 2023