Upstream information

CVE-2019-10800 at MITRE

Description

This affects the package codecov before 2.0.16. The vulnerability occurs due to not sanitizing gcov arguments before being being provided to the popen method.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1201494 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.3
  • python2-codecov >= 2.0.15-150100.3.3.1
  • python3-codecov >= 2.0.15-150100.3.3.1
Patchnames:
openSUSE-SLE-15.3-2022-2752
openSUSE Leap 15.4
  • python3-codecov >= 2.0.15-150100.3.3.1
Patchnames:
openSUSE-SLE-15.4-2022-2752


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
openSUSE Leap 15.5 python-codecov Affected
openSUSE Leap 15.6 python-codecov Affected
Products past their end of life and not receiving proactive updates anymore.
openSUSE Leap 15.3 python-codecov Affected
openSUSE Leap 15.4 python-codecov Affected


SUSE Timeline for this CVE

CVE page created: Wed Jul 13 18:00:04 2022
CVE page last modified: Tue Jul 2 18:29:30 2024