Upstream information

CVE-2019-13178 at MITRE

Description

modules/luksbootkeyfile/main.py in Calamares versions 3.1 through 3.2.10 has a race condition between the time when the LUKS encryption keyfile is created and when secure permissions are set.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.1
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1140256 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • calamares >= 3.2.15-bp151.4.3.1
  • calamares-branding-upstream >= 3.2.15-bp151.4.3.1
  • calamares-webview >= 3.2.15-bp151.4.3.1
Patchnames:
openSUSE-2019-2655
SUSE Package Hub 15
  • calamares >= 3.2.15-bp150.2.6.1
  • calamares-branding-upstream >= 3.2.15-bp150.2.6.1
  • calamares-webview >= 3.2.15-bp150.2.6.1
Patchnames:
openSUSE-2019-2654
openSUSE Leap 15.0
  • calamares >= 3.2.15-lp150.7.2
  • calamares-branding-upstream >= 3.2.15-lp150.7.2
  • calamares-webview >= 3.2.15-lp150.7.2
Patchnames:
openSUSE-2019-2628
openSUSE Leap 15.1
  • calamares >= 3.2.15-lp151.4.3.3
  • calamares-branding-upstream >= 3.2.15-lp151.4.3.3
  • calamares-webview >= 3.2.15-lp151.4.3.3
Patchnames:
openSUSE-2019-2628
openSUSE Tumbleweed
  • calamares >= 3.2.36-1.6
  • calamares-branding-upstream >= 3.2.36-1.6
  • calamares-lang >= 3.2.36-1.6
  • calamares-webview >= 3.2.36-1.6
Patchnames:
openSUSE Tumbleweed GA calamares-3.2.36-1.6


SUSE Timeline for this CVE

CVE page created: Wed Jul 3 05:26:45 2019
CVE page last modified: Fri Dec 8 17:21:12 2023