Upstream information

CVE-2019-5164 at MITRE

Description

An exploitable code execution vulnerability exists in the ss-manager binary of Shadowsocks-libev 3.3.2. Specially crafted network packets sent to ss-manager can cause an arbitrary binary to run, resulting in code execution and privilege escalation. An attacker can send network packets to trigger this vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1158365 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • libshadowsocks-libev2 >= 3.3.3-bp151.5.3.1
  • shadowsocks-libev >= 3.3.3-bp151.5.3.1
  • shadowsocks-libev-devel >= 3.3.3-bp151.5.3.1
  • shadowsocks-libev-doc >= 3.3.3-bp151.5.3.1
Patchnames:
openSUSE-2020-142
openSUSE Leap 15.1
  • libshadowsocks-libev2 >= 3.3.3-lp151.2.3.1
  • shadowsocks-libev >= 3.3.3-lp151.2.3.1
  • shadowsocks-libev-devel >= 3.3.3-lp151.2.3.1
  • shadowsocks-libev-doc >= 3.3.3-lp151.2.3.1
Patchnames:
openSUSE-2019-2667
openSUSE Tumbleweed
  • libshadowsocks-libev2 >= 3.3.5-1.9
  • shadowsocks-libev >= 3.3.5-1.9
  • shadowsocks-libev-devel >= 3.3.5-1.9
  • shadowsocks-libev-doc >= 3.3.5-1.9
Patchnames:
openSUSE Tumbleweed GA libshadowsocks-libev2-3.3.5-1.9


SUSE Timeline for this CVE

CVE page created: Wed Dec 4 05:37:26 2019
CVE page last modified: Fri Dec 8 17:19:54 2023