Upstream information

CVE-2003-0252 at MITRE

Description

Off-by-one error in the xlog function of mountd in the Linux NFS utils package (nfs-utils) before 1.0.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC requests to mountd that do not contain newlines.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 42744 [RESOLVED / FIXED], 42918 [RESOLVED / FIXED]

SUSE Security Advisories:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 nfs-utils Not affected
SUSE Linux Enterprise Micro 5.1 nfs-utils Not affected
SUSE Linux Enterprise Micro 5.2 nfs-utils Not affected
SUSE Linux Enterprise Micro 5.3 nfs-utils Not affected
SUSE Linux Enterprise Micro 5.4 nfs-utils Not affected
SUSE Linux Enterprise Real Time 15 SP3 nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP5 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nfs-utils Not affected
SUSE Manager Proxy 4.3 nfs-utils Not affected
SUSE Manager Retail Branch Server 4.3 nfs-utils Not affected
SUSE Manager Server 4.3 nfs-utils Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nfs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nfs-utils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 nfs-utils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 nfs-utils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP2 nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP3 nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP4 nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 15-ESPOS nfs-utils Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nfs-utils Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 nfs-utils Not affected
SUSE OpenStack Cloud 8 nfs-utils Not affected
SUSE OpenStack Cloud 9 nfs-utils Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 nfs-utils Not affected
SUSE CaaS Platform 3.0 nfs-utils Not affected
SUSE CaaS Platform 4.0 nfs-utils Not affected
SUSE Enterprise Storage 6 nfs-utils Not affected
SUSE Enterprise Storage 7 nfs-utils Not affected
SUSE Linux Enterprise Desktop 12 SP2 nfs-utils Not affected
SUSE Linux Enterprise Desktop 12 SP3 nfs-utils Not affected
SUSE Linux Enterprise Desktop 12 SP4 nfs-utils Not affected
SUSE Linux Enterprise Desktop 15 nfs-utils Not affected
SUSE Linux Enterprise Desktop 15 SP1 nfs-utils Not affected
SUSE Linux Enterprise Desktop 15 SP2 nfs-utils Not affected
SUSE Linux Enterprise Desktop 15 SP3 nfs-utils Not affected
SUSE Linux Enterprise Micro 5.0 nfs-utils Not affected
SUSE Linux Enterprise Module for Basesystem 15 nfs-utils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 nfs-utils Not affected
SUSE Linux Enterprise Real Time 15 SP2 nfs-utils Not affected
SUSE Linux Enterprise Real Time 15 SP4 nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP3 nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP4 nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP2 nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP2-BCL nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP3 nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP3-BCL nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP4 nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 15 nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP1 nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP1-BCL nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP2-BCL nfs-utils Not affected
SUSE Linux Enterprise Server 15 SP3-BCL nfs-utils Not affected
SUSE Linux Enterprise Server 15-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nfs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nfs-utils Not affected
SUSE Manager Proxy 4.0 nfs-utils Not affected
SUSE Manager Proxy 4.1 nfs-utils Not affected
SUSE Manager Proxy 4.2 nfs-utils Not affected
SUSE Manager Retail Branch Server 4.0 nfs-utils Not affected
SUSE Manager Retail Branch Server 4.1 nfs-utils Not affected
SUSE Manager Retail Branch Server 4.2 nfs-utils Not affected
SUSE Manager Server 4.0 nfs-utils Not affected
SUSE Manager Server 4.1 nfs-utils Not affected
SUSE Manager Server 4.2 nfs-utils Not affected
SUSE OpenStack Cloud 7 nfs-utils Not affected
SUSE OpenStack Cloud Crowbar 8 nfs-utils Not affected
SUSE OpenStack Cloud Crowbar 9 nfs-utils Not affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 00:20:02 2013
CVE page last modified: Tue Apr 23 11:08:55 2024