Upstream information

CVE-2021-3200 at MITRE

Description

Buffer overflow vulnerability in libsolv 2020-12-13 via the Solver * testcase_read(Pool *pool, FILE *fp, const char *testcase, Queue *job, char **resultp, int *resultflagsp function at src/testcase.c: line 2334, which could cause a denial of service

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 3.3 7
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None High
Integrity Impact None High
Availability Impact Low High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1186229 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sles12sp3:24.284
Container suse/sles12sp4:26.325
Container suse/sles12sp5:6.5.210
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
HPE Helion OpenStack 8
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
HPE-Helion-OpenStack-8-2021-2180
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • python-solv >= 0.6.37-2.33.1
SUSE Liberty Linux 8
  • libsolv >= 0.7.19-1.el8
  • libsolv-devel >= 0.7.19-1.el8
  • libsolv-tools >= 0.7.19-1.el8
  • python3-solv >= 0.7.19-1.el8
Patchnames:
RHSA-2021:4408
SUSE Linux Enterprise Server 12 SP2-BCL
  • libsolv-devel >= 0.6.37-2.27.24.1
  • libsolv-tools >= 0.6.37-2.27.24.1
  • libzypp >= 16.21.4-27.75.1
  • libzypp-devel >= 16.21.4-27.75.1
  • perl-solv >= 0.6.37-2.27.24.1
  • python-solv >= 0.6.37-2.27.24.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-2145
SUSE Linux Enterprise Server 12 SP3-BCL
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-2180
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2180
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-2180
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2180
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-2180
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • libzypp-devel-doc >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2180
SUSE-SLE-SERVER-12-SP5-2021-2180
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-2180
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2021-2180
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libsolv-devel >= 0.6.37-2.33.1
  • libzypp-devel >= 16.21.4-2.51.1
  • libzypp-devel-doc >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2180
SUSE OpenStack Cloud 8
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-2180
SUSE OpenStack Cloud 9
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-2180
SUSE OpenStack Cloud Crowbar 8
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-2180
SUSE OpenStack Cloud Crowbar 9
  • libsolv-devel >= 0.6.37-2.33.1
  • libsolv-tools >= 0.6.37-2.33.1
  • libzypp >= 16.21.4-2.51.1
  • libzypp-devel >= 16.21.4-2.51.1
  • perl-solv >= 0.6.37-2.33.1
  • python-solv >= 0.6.37-2.33.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-2180


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libsolv Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 libsolv Affected
SUSE Linux Enterprise Micro 5.1 libsolv Not affected
SUSE Linux Enterprise Micro 5.2 libsolv Not affected
SUSE Linux Enterprise Real Time 15 SP3 libsolv Not affected
SUSE Linux Enterprise Server 12 SP5 libsolv Released
SUSE Linux Enterprise Server 12 SP5 libzypp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libsolv Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libzypp Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libsolv Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libzypp Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libsolv Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libsolv Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 libsolv Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 libsolv Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 libsolv Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 libsolv Not affected
SUSE Linux Enterprise Server 12 SP2-BCL libsolv Released
SUSE Linux Enterprise Server 12 SP2-BCL libzypp Released
SUSE Linux Enterprise Server 15 SP2 libsolv Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS libsolv Not affected
SUSE Linux Enterprise Server 15 SP3 libsolv Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS libsolv Not affected
SUSE Linux Enterprise Server 15-ESPOS libsolv Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libsolv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 libsolv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libsolv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libsolv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libsolv Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libsolv Released
HPE Helion OpenStack 8 libzypp Released
SUSE CaaS Platform 3.0 libsolv Affected
SUSE CaaS Platform 4.0 libsolv Not affected
SUSE Enterprise Storage 6 libsolv Not affected
SUSE Enterprise Storage 7 libsolv Not affected
SUSE Linux Enterprise Desktop 12 SP2 libsolv Affected
SUSE Linux Enterprise Desktop 12 SP3 libsolv Affected
SUSE Linux Enterprise Desktop 12 SP4 libsolv Affected
SUSE Linux Enterprise Desktop 15 libsolv Not affected
SUSE Linux Enterprise Desktop 15 SP1 libsolv Not affected
SUSE Linux Enterprise Desktop 15 SP2 libsolv Not affected
SUSE Linux Enterprise Desktop 15 SP3 libsolv Not affected
SUSE Linux Enterprise Micro 5.0 libsolv Not affected
SUSE Linux Enterprise Module for Basesystem 15 libsolv Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 libsolv Not affected
SUSE Linux Enterprise Module for Development Tools 15 libsolv Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 libsolv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 libsolv Not affected
SUSE Linux Enterprise Real Time 15 SP2 libsolv Not affected
SUSE Linux Enterprise Server 12 SP2 libsolv Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libsolv Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libsolv Affected
SUSE Linux Enterprise Server 12 SP3 libsolv Affected
SUSE Linux Enterprise Server 12 SP3-BCL libsolv Released
SUSE Linux Enterprise Server 12 SP3-BCL libzypp Released
SUSE Linux Enterprise Server 12 SP3-ESPOS libsolv Released
SUSE Linux Enterprise Server 12 SP3-ESPOS libzypp Released
SUSE Linux Enterprise Server 12 SP3-LTSS libsolv Released
SUSE Linux Enterprise Server 12 SP3-LTSS libzypp Released
SUSE Linux Enterprise Server 12 SP4 libsolv Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libsolv Released
SUSE Linux Enterprise Server 12 SP4-ESPOS libzypp Released
SUSE Linux Enterprise Server 12 SP4-LTSS libsolv Released
SUSE Linux Enterprise Server 12 SP4-LTSS libzypp Released
SUSE Linux Enterprise Server 15 libsolv Not affected
SUSE Linux Enterprise Server 15 SP1 libsolv Not affected
SUSE Linux Enterprise Server 15 SP1-BCL libsolv Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS libsolv Not affected
SUSE Linux Enterprise Server 15 SP2-BCL libsolv Not affected
SUSE Linux Enterprise Server 15 SP3-BCL libsolv Not affected
SUSE Linux Enterprise Server 15-LTSS libsolv Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libsolv Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libsolv Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libsolv Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libzypp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libsolv Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libzypp Released
SUSE Linux Enterprise Software Development Kit 12 SP2 libsolv Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libsolv Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libsolv Affected
SUSE Manager Proxy 4.0 libsolv Not affected
SUSE Manager Proxy 4.1 libsolv Not affected
SUSE Manager Proxy 4.2 libsolv Not affected
SUSE Manager Retail Branch Server 4.0 libsolv Not affected
SUSE Manager Retail Branch Server 4.1 libsolv Not affected
SUSE Manager Retail Branch Server 4.2 libsolv Not affected
SUSE Manager Server 4.0 libsolv Not affected
SUSE Manager Server 4.1 libsolv Not affected
SUSE Manager Server 4.2 libsolv Not affected
SUSE OpenStack Cloud 7 libsolv Affected
SUSE OpenStack Cloud 8 libsolv Released
SUSE OpenStack Cloud 8 libzypp Released
SUSE OpenStack Cloud 9 libsolv Released
SUSE OpenStack Cloud 9 libzypp Released
SUSE OpenStack Cloud Crowbar 8 libsolv Released
SUSE OpenStack Cloud Crowbar 8 libzypp Released
SUSE OpenStack Cloud Crowbar 9 libsolv Released
SUSE OpenStack Cloud Crowbar 9 libzypp Released


SUSE Timeline for this CVE

CVE page created: Tue May 18 21:13:15 2021
CVE page last modified: Thu Feb 1 01:38:54 2024