Lucene search

K
suseSuseOPENSUSE-SU-2019:1708-1
HistoryJul 19, 2019 - 12:00 a.m.

Security update for libu2f-host, pam_u2f (moderate)

2019-07-1900:00:00
lists.opensuse.org
114

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.023 Low

EPSS

Percentile

88.5%

An update that fixes three vulnerabilities is now available.

Description:

This update for libu2f-host and pam_u2f to version 1.0.8 fixes the
following issues:

Security issues fixed for libu2f-host:

  • CVE-2019-9578: Fixed a memory leak due to a wrong parse of init’s
    response (bsc#1128140).

Security issues fixed for pam_u2f:

  • CVE-2019-12209: Fixed an issue where symlinks in the user’s directory
    were followed (bsc#1135729).
  • CVE-2019-12210: Fixed file descriptor leaks (bsc#1135727).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-1708=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.023 Low

EPSS

Percentile

88.5%