Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-1910

Published: 31 October 2019

yum does not properly handle bad metadata, which allows an attacker to cause a denial of service and possibly have other unspecified impact via a Trojan horse file in the metadata of a remote repository.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
yum
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

hardy Ignored
(end of life)
lucid Ignored
(end of life)
oneiric Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (3.4.3-31.fc17, 3.4.3-51.fc18)
utopic Ignored
(end of life)
wily Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
impish Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

xenial Needed

vivid Ignored
(end of life)
kinetic Does not exist

lunar Does not exist

precise Ignored
(end of life)
mantic Does not exist

Patches:
upstream: http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=c148eb10b798270b3d15087433c8efb2a79a69d0

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H