Upstream information

CVE-2019-17266 at MITRE

Description

libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a memcpy.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1153224 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 libsoup Not affected
SUSE Linux Enterprise Server 12-LTSS libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libsoup Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 libsoup Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 libsoup Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libsoup Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libsoup Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libsoup Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libsoup Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libsoup Not affected
SUSE Linux Enterprise Server 12 SP2-BCL libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 15 libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libsoup Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libsoup Not affected
SUSE CaaS Platform 4.0 libsoup Not affected
SUSE Enterprise Storage 6 libsoup Not affected
SUSE Linux Enterprise Desktop 11 SP4 libsoup Not affected
SUSE Linux Enterprise Desktop 12 libsoup Not affected
SUSE Linux Enterprise Desktop 12 SP1 libsoup Not affected
SUSE Linux Enterprise Desktop 12 SP2 libsoup Not affected
SUSE Linux Enterprise Desktop 12 SP3 libsoup Not affected
SUSE Linux Enterprise Desktop 12 SP4 libsoup Not affected
SUSE Linux Enterprise Desktop 15 libsoup Not affected
SUSE Linux Enterprise Desktop 15 SP1 libsoup Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 libsoup Not affected
SUSE Linux Enterprise Module for Basesystem 15 libsoup Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 libsoup Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 libsoup Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 libsoup Not affected
SUSE Linux Enterprise Server 11 SP3 libsoup Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS libsoup Not affected
SUSE Linux Enterprise Server 11 SP4 libsoup Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS libsoup Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS libsoup Not affected
SUSE Linux Enterprise Server 12 libsoup Not affected
SUSE Linux Enterprise Server 12 SP1 libsoup Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS libsoup Not affected
SUSE Linux Enterprise Server 12 SP2 libsoup Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libsoup Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS libsoup Not affected
SUSE Linux Enterprise Server 12 SP3 libsoup Not affected
SUSE Linux Enterprise Server 12 SP3-BCL libsoup Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libsoup Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS libsoup Not affected
SUSE Linux Enterprise Server 12 SP4 libsoup Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libsoup Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS libsoup Not affected
SUSE Linux Enterprise Server 15 libsoup Not affected
SUSE Linux Enterprise Server 15 SP1 libsoup Not affected
SUSE Linux Enterprise Server 15 SP1-BCL libsoup Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS libsoup Not affected
SUSE Linux Enterprise Server 15-LTSS libsoup Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libsoup Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libsoup Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 libsoup Not affected
SUSE Linux Enterprise Software Development Kit 12 libsoup Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libsoup Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libsoup Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libsoup Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libsoup Not affected
SUSE Manager Proxy 4.0 libsoup Not affected
SUSE Manager Retail Branch Server 4.0 libsoup Not affected
SUSE Manager Server 4.0 libsoup Not affected
SUSE OpenStack Cloud 7 libsoup Not affected
SUSE OpenStack Cloud 8 libsoup Not affected
SUSE OpenStack Cloud 9 libsoup Not affected
SUSE OpenStack Cloud Crowbar 8 libsoup Not affected
SUSE OpenStack Cloud Crowbar 9 libsoup Not affected


SUSE Timeline for this CVE

CVE page created: Mon Oct 7 04:38:45 2019
CVE page last modified: Thu Feb 1 01:34:58 2024