Upstream information

CVE-2019-3817 at MITRE

Description

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1122841 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • createrepo_c >= 0.11.0-3.el8
  • createrepo_c-devel >= 0.11.0-3.el8
  • createrepo_c-libs >= 0.11.0-3.el8
  • dnf >= 4.2.7-6.el8
  • dnf-automatic >= 4.2.7-6.el8
  • dnf-data >= 4.2.7-6.el8
  • dnf-plugins-core >= 4.0.8-3.el8
  • libcomps >= 0.1.11-2.el8
  • libcomps-devel >= 0.1.11-2.el8
  • libdnf >= 0.35.1-8.el8
  • librepo >= 1.10.3-3.el8
  • libsolv >= 0.7.4-3.el8
  • microdnf >= 3.0.1-3.el8
  • python3-createrepo_c >= 0.11.0-3.el8
  • python3-dnf >= 4.2.7-6.el8
  • python3-dnf-plugin-versionlock >= 4.0.8-3.el8
  • python3-dnf-plugins-core >= 4.0.8-3.el8
  • python3-hawkey >= 0.35.1-8.el8
  • python3-libcomps >= 0.1.11-2.el8
  • python3-libdnf >= 0.35.1-8.el8
  • python3-librepo >= 1.10.3-3.el8
  • yum >= 4.2.7-6.el8
  • yum-utils >= 4.0.8-3.el8
Patchnames:
RHSA-2019:3583
SUSE Package Hub 15
  • libcomps-devel >= 0.1.8-bp150.3.3.1
  • libcomps-doc >= 0.1.8-bp150.3.3.1
  • libcomps0_1_6 >= 0.1.8-bp150.3.3.1
  • python-libcomps-doc >= 0.1.8-bp150.3.3.1
  • python2-libcomps >= 0.1.8-bp150.3.3.1
  • python3-libcomps >= 0.1.8-bp150.3.3.1
Patchnames:
openSUSE-2019-328
openSUSE Leap 15.0
  • libcomps-devel >= 0.1.8-lp150.2.3.1
  • libcomps-doc >= 0.1.8-lp150.2.3.1
  • libcomps0_1_6 >= 0.1.8-lp150.2.3.1
  • python-libcomps-doc >= 0.1.8-lp150.2.3.1
  • python2-libcomps >= 0.1.8-lp150.2.3.1
  • python3-libcomps >= 0.1.8-lp150.2.3.1
Patchnames:
openSUSE-2019-323
openSUSE Tumbleweed
  • libcomps-devel >= 0.1.17-1.2
  • libcomps-doc >= 0.1.17-1.2
  • libcomps0 >= 0.1.17-1.2
  • python-libcomps-doc >= 0.1.17-1.2
  • python3-libcomps >= 0.1.17-1.2
Patchnames:
openSUSE Tumbleweed GA libcomps-devel-0.1.17-1.2


SUSE Timeline for this CVE

CVE page created: Tue Jan 22 16:02:53 2019
CVE page last modified: Fri Dec 8 17:19:47 2023