Executive Summary

Summary
Title libsolv vulnerabilities
Informations
Name USN-3916-1 First vendor Publication 2019-03-22
Vendor Ubuntu Last vendor Modification 2019-03-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

Libzip could be made to crash if it received specially crafted input.

Software Description: - libsolv: A dependency solver using a satisfiablility algorithm

Details:

It was discovered that libsolv incorrectly handled certain malformed input. If a user or automated system were tricked into opening a specially crafted file, applications that rely on libsolv could be made to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
libsolv-tools 0.6.35-2ubuntu0.18.10.1
libsolv0 0.6.35-2ubuntu0.18.10.1
libsolvext0 0.6.35-2ubuntu0.18.10.1

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3916-1
CVE-2018-20532, CVE-2018-20533, CVE-2018-20534

Package Information:
https://launchpad.net/ubuntu/+source/libsolv/0.6.35-2ubuntu0.18.10.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3916-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-476 NULL Pointer Dereference
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-03-22 17:18:42
  • First insertion