Upstream information

CVE-2010-2632 at MITRE

Description

Unspecified vulnerability in the FTP Server in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable researcher that this is an issue in the glob implementation in libc that allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
SUSE Bugzilla entry: 644882 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun glibc Analysis
SLES15-SP5-CHOST-BYOS-Azure glibc Analysis
SLES15-SP5-CHOST-BYOS-EC2 glibc Analysis
SLES15-SP5-CHOST-BYOS-GCE glibc Analysis
SLES15-SP5-CHOST-BYOS-SAP-CCloud glibc Analysis
SUSE Enterprise Storage 7.1 glibc Unsupported
SUSE Linux Enterprise Desktop 15 SP5 glibc Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 glibc Analysis
SUSE Linux Enterprise Micro 5.1 glibc Analysis
SUSE Linux Enterprise Micro 5.2 glibc Analysis
SUSE Linux Enterprise Micro 5.3 glibc Analysis
SUSE Linux Enterprise Micro 5.4 glibc Analysis
SUSE Linux Enterprise Micro 5.5 glibc Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 glibc Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 glibc Analysis
SUSE Linux Enterprise Real Time 15 SP3 glibc Analysis
SUSE Linux Enterprise Server 12 SP5 glibc Analysis
SUSE Linux Enterprise Server 15 SP5 glibc Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 glibc Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 glibc Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 glibc Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 glibc Analysis
SUSE Manager Proxy 4.3 glibc Analysis
SUSE Manager Retail Branch Server 4.3 glibc Analysis
SUSE Manager Server 4.3 glibc Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS glibc Analysis
SLES15-SP1-CHOST-BYOS-Azure glibc Analysis
SLES15-SP1-CHOST-BYOS-EC2 glibc Analysis
SLES15-SP1-CHOST-BYOS-GCE glibc Analysis
SLES15-SP2-CHOST-BYOS-Aliyun glibc Analysis
SLES15-SP2-CHOST-BYOS-Azure glibc Analysis
SLES15-SP2-CHOST-BYOS-EC2 glibc Analysis
SLES15-SP2-CHOST-BYOS-GCE glibc Analysis
SLES15-SP3-CHOST-BYOS-Aliyun glibc Analysis
SLES15-SP3-CHOST-BYOS-Azure glibc Analysis
SLES15-SP3-CHOST-BYOS-EC2 glibc Analysis
SLES15-SP3-CHOST-BYOS-GCE glibc Analysis
SLES15-SP3-CHOST-BYOS-SAP-CCloud glibc Analysis
SLES15-SP4-CHOST-BYOS glibc Analysis
SLES15-SP4-CHOST-BYOS-Aliyun glibc Analysis
SLES15-SP4-CHOST-BYOS-Azure glibc Analysis
SLES15-SP4-CHOST-BYOS-EC2 glibc Analysis
SLES15-SP4-CHOST-BYOS-GCE glibc Analysis
SLES15-SP4-CHOST-BYOS-SAP-CCloud glibc Analysis
SUSE Linux Enterprise Desktop 15 SP4 glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS glibc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 glibc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 glibc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS glibc Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS glibc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 glibc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 glibc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 glibc Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP2 glibc Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 glibc Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP4 glibc Analysis
SUSE Linux Enterprise Module for Legacy 15 SP3 glibc Analysis
SUSE Linux Enterprise Server 12 SP2-BCL glibc Analysis
SUSE Linux Enterprise Server 15 SP2 glibc Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS glibc Analysis
SUSE Linux Enterprise Server 15 SP3 glibc Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS glibc Analysis
SUSE Linux Enterprise Server 15 SP4 glibc Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS glibc Analysis
SUSE Linux Enterprise Server 15-ESPOS glibc Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 glibc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 glibc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 glibc Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 glibc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 glibc Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 glibc Analysis
SUSE CaaS Platform 3.0 glibc Analysis
SUSE CaaS Platform 4.0 glibc Analysis
SUSE Enterprise Storage 6 glibc Analysis
SUSE Enterprise Storage 7 glibc Unsupported
SUSE Linux Enterprise Desktop 11 SP4 glibc Analysis
SUSE Linux Enterprise Desktop 12 SP2 glibc Analysis
SUSE Linux Enterprise Desktop 12 SP3 glibc Analysis
SUSE Linux Enterprise Desktop 12 SP4 glibc Analysis
SUSE Linux Enterprise Desktop 15 glibc Analysis
SUSE Linux Enterprise Desktop 15 SP1 glibc Analysis
SUSE Linux Enterprise Desktop 15 SP2 glibc Unsupported
SUSE Linux Enterprise Desktop 15 SP3 glibc Unsupported
SUSE Linux Enterprise Micro 5.0 glibc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 glibc Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 glibc Analysis
SUSE Linux Enterprise Module for Development Tools 15 glibc Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP1 glibc Analysis
SUSE Linux Enterprise Point of Service 11 SP3 glibc Unsupported
SUSE Linux Enterprise Real Time 15 SP2 glibc Analysis
SUSE Linux Enterprise Real Time 15 SP4 glibc Analysis
SUSE Linux Enterprise Server 11 SP3 glibc Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS glibc Analysis
SUSE Linux Enterprise Server 11 SP4 glibc Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS glibc Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS glibc Analysis
SUSE Linux Enterprise Server 12 SP2 glibc Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS glibc Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS glibc Analysis
SUSE Linux Enterprise Server 12 SP3 glibc Analysis
SUSE Linux Enterprise Server 12 SP3-BCL glibc Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS glibc Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS glibc Unsupported
SUSE Linux Enterprise Server 12 SP4 glibc Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS glibc Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS glibc Analysis
SUSE Linux Enterprise Server 15 glibc Analysis
SUSE Linux Enterprise Server 15 SP1 glibc Analysis
SUSE Linux Enterprise Server 15 SP1-BCL glibc Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS glibc Analysis
SUSE Linux Enterprise Server 15 SP2-BCL glibc Analysis
SUSE Linux Enterprise Server 15 SP3-BCL glibc Analysis
SUSE Linux Enterprise Server 15-LTSS glibc Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 glibc Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP4 glibc Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 glibc Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 glibc Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 glibc Analysis
SUSE Linux Enterprise Software Development Kit 11 SP4 glibc Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 glibc Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 glibc Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 glibc Analysis
SUSE Manager Proxy 4.0 glibc Unsupported
SUSE Manager Proxy 4.1 glibc Unsupported
SUSE Manager Proxy 4.2 glibc Unsupported
SUSE Manager Retail Branch Server 4.0 glibc Unsupported
SUSE Manager Retail Branch Server 4.1 glibc Unsupported
SUSE Manager Retail Branch Server 4.2 glibc Unsupported
SUSE Manager Server 4.0 glibc Unsupported
SUSE Manager Server 4.1 glibc Unsupported
SUSE Manager Server 4.2 glibc Unsupported
SUSE OpenStack Cloud 7 glibc Analysis
SUSE OpenStack Cloud 8 glibc Analysis
SUSE OpenStack Cloud 9 glibc Analysis
SUSE OpenStack Cloud Crowbar 8 glibc Analysis
SUSE OpenStack Cloud Crowbar 9 glibc Analysis
Container Status
bci/bci-busybox
bci/bci-busybox:15.4
bci/bci-init
bci/bci-init:15.3
bci/bci-init:15.4
bci/bci-micro
bci/bci-micro:15.3
bci/bci-micro:15.4
bci/bci-minimal
bci/bci-minimal:15.3
bci/bci-minimal:15.4
bci/bci-sle15-kernel-module-devel
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-aspnet:6.0
bci/dotnet-aspnet:7.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-runtime:6.0
bci/dotnet-runtime:7.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/dotnet-sdk:6.0
bci/dotnet-sdk:7.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/golang:1.20-openssl
bci/golang:1.21
bci/node:12
bci/node:14
bci/node:16
bci/node:18
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/python
bci/python:3
bci/ruby
bci/rust
bci/rust:1.56
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
bci/rust:1.75
rancher/elemental-builder-image/5.3
rancher/elemental-channel
rancher/elemental-operator
rancher/elemental-operator/5.3
rancher/elemental-rt-channel
rancher/elemental-teal-channel
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt-channel
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/git
suse/helm
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.3/bci-base-fips:15.3
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-squid
suse/manager/4.3/proxy-ssh
suse/manager/4.3/proxy-tftpd
suse/nginx
suse/pcp
suse/pcp:5
suse/postgres
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/postgres:15
suse/registry
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-nginx
suse/rmt-server
suse/sle-micro-iso/5.5
suse/sle-micro-iso/base-5.5
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
suse/sle15:15.5
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles/15.5/cdi-apiserver:1.55.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-controller:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-operator:1.55.0
suse/sles/15.5/cdi-uploadproxy:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-api:0.58.0
suse/sles/15.5/virt-controller:0.58.0
suse/sles/15.5/virt-exportproxy:0.58.0
suse/sles/15.5/virt-exportserver:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
suse/sles/15.5/virt-operator:0.58.0
suse/sles12sp3
suse/sles12sp4
suse/sles12sp5
trento/trento-db
trento/trento-runner
trento/trento-wanda
trento/trento-web
glibcAnalysis


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 17:25:14 2013
CVE page last modified: Wed Mar 13 11:10:36 2024