SUSE update for python-codecov



Published: 2022-08-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-10800
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
openSUSE Leap
Operating systems & Components / Operating system

python2-codecov
Operating systems & Components / Operating system package or component

python3-codecov
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU25737

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-10800

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper sanitization of "gcov" arguments before being provided to the "popen" method. A remote authenticated attacker can execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package python-codecov to the latest version.

Vulnerable software versions

openSUSE Leap: 15.3 - 15.4

python2-codecov: before 2.0.15-150100.3.3.1

python3-codecov: before 2.0.15-150100.3.3.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222752-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###