Upstream information

CVE-2018-16982 at MITRE

Description

Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmentation fault) because BinaryDict::NewFromFile in BinaryDict.cpp may have out-of-bounds keyOffset and valueOffset values via a crafted .ocd file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None Low
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3.1
SUSE Bugzilla entry: 1108310 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopencc2 >= 1.0.5-150000.5.3.1
  • opencc >= 1.0.5-150000.5.3.1
  • opencc-data >= 1.0.5-150000.5.3.1
  • opencc-devel >= 1.0.5-150000.5.3.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-2102
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Desktop Applications 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • libopencc2 >= 1.0.5-150000.5.3.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2102
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopencc2 >= 1.0.3-5.3.1
  • opencc >= 1.0.3-5.3.1
  • opencc-data >= 1.0.3-5.3.1
  • opencc-devel >= 1.0.3-5.3.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4288
SUSE-SLE-SERVER-12-SP5-2022-4288
SUSE Linux Enterprise Software Development Kit 12 SP5
  • opencc-devel >= 1.0.3-5.3.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4288
openSUSE Leap 15.5
  • libopencc2 >= 1.0.5-150000.5.3.1
  • opencc >= 1.0.5-150000.5.3.1
  • opencc-data >= 1.0.5-150000.5.3.1
  • opencc-devel >= 1.0.5-150000.5.3.1
Patchnames:
openSUSE-SLE-15.5-2024-2102


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 opencc Affected
SUSE Linux Enterprise Desktop 15 SP5 opencc Released
SUSE Linux Enterprise Desktop 15 SP6 opencc Released
SUSE Linux Enterprise High Performance Computing 12 SP5 opencc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 opencc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 opencc Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 opencc Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 opencc Released
SUSE Linux Enterprise Server 12 SP5 opencc Released
SUSE Linux Enterprise Server 15 SP5 opencc Released
SUSE Linux Enterprise Server 15 SP6 opencc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 opencc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opencc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 opencc Released
SUSE Linux Enterprise Software Development Kit 12 SP5 opencc Released
SUSE Manager Proxy 4.3 opencc Affected
SUSE Manager Retail Branch Server 4.3 opencc Affected
SUSE Manager Server 4.3 opencc Affected
openSUSE Leap 15.5 opencc Released
openSUSE Leap 15.6 opencc Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS opencc Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 opencc Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 opencc Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 opencc Affected
SUSE Linux Enterprise Server 15 SP2 opencc Affected
SUSE Linux Enterprise Server 15 SP2-LTSS opencc Affected
SUSE Linux Enterprise Server 15 SP3 opencc Affected
SUSE Linux Enterprise Server 15 SP3-LTSS opencc Affected
SUSE Linux Enterprise Server 15 SP4 opencc Affected
SUSE Linux Enterprise Server 15 SP4-LTSS opencc Affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 opencc Affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 opencc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opencc Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 opencc Affected
SUSE CaaS Platform 4.0 opencc Affected
SUSE CaaS Platform 4.5 opencc Affected
SUSE Enterprise Storage 6 opencc Affected
SUSE Enterprise Storage 7 opencc Affected
SUSE Linux Enterprise Desktop 12 SP2 opencc Affected
SUSE Linux Enterprise Desktop 12 SP3 opencc Unsupported
SUSE Linux Enterprise Desktop 12 SP4 opencc Affected
SUSE Linux Enterprise Desktop 15 opencc Affected
SUSE Linux Enterprise Desktop 15 SP1 opencc Affected
SUSE Linux Enterprise Desktop 15 SP2 opencc Affected
SUSE Linux Enterprise Desktop 15 SP3 opencc Affected
SUSE Linux Enterprise High Performance Computing 15 opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS opencc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS opencc Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS opencc Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS opencc Affected
SUSE Linux Enterprise Module for Desktop Applications 15 opencc Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 opencc Affected
SUSE Linux Enterprise Real Time 15 SP2 opencc Affected
SUSE Linux Enterprise Real Time 15 SP3 opencc Affected
SUSE Linux Enterprise Real Time 15 SP4 opencc Affected
SUSE Linux Enterprise Server 12 SP2 opencc Affected
SUSE Linux Enterprise Server 12 SP2-BCL opencc Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS opencc Affected
SUSE Linux Enterprise Server 12 SP2-LTSS opencc Unsupported
SUSE Linux Enterprise Server 12 SP3 opencc Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL opencc Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS opencc Affected
SUSE Linux Enterprise Server 12 SP3-LTSS opencc Affected
SUSE Linux Enterprise Server 12 SP4 opencc Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS opencc Affected
SUSE Linux Enterprise Server 12 SP4-LTSS opencc Affected
SUSE Linux Enterprise Server 15 opencc Affected
SUSE Linux Enterprise Server 15 SP1 opencc Affected
SUSE Linux Enterprise Server 15 SP1-BCL opencc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS opencc Affected
SUSE Linux Enterprise Server 15 SP2-BCL opencc Affected
SUSE Linux Enterprise Server 15 SP3-BCL opencc Affected
SUSE Linux Enterprise Server 15-LTSS opencc Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 opencc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 opencc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 opencc Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 opencc Affected
SUSE Linux Enterprise Server for SAP Applications 15 opencc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencc Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 opencc Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 opencc Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 opencc Affected
SUSE Manager Proxy 4.0 opencc Affected
SUSE Manager Proxy 4.1 opencc Affected
SUSE Manager Proxy 4.2 opencc Affected
SUSE Manager Retail Branch Server 4.0 opencc Affected
SUSE Manager Retail Branch Server 4.1 opencc Affected
SUSE Manager Retail Branch Server 4.2 opencc Affected
SUSE Manager Server 4.0 opencc Affected
SUSE Manager Server 4.1 opencc Affected
SUSE Manager Server 4.2 opencc Affected
SUSE OpenStack Cloud 7 opencc Affected
SUSE OpenStack Cloud 8 opencc Affected
SUSE OpenStack Cloud 9 opencc Affected
SUSE OpenStack Cloud Crowbar 8 opencc Affected
SUSE OpenStack Cloud Crowbar 9 opencc Affected


SUSE Timeline for this CVE

CVE page created: Thu Sep 13 14:44:25 2018
CVE page last modified: Sat Jun 22 17:23:31 2024