Upstream information

CVE-2010-3872 at MITRE

Description

A flaw was found in the mod_fcgid module of httpd. A malformed FastCGI response may result in a stack-based buffer overflow in the modules/fcgid/fcgid_bucket.c file in the fcgid_header_bucket_read() function, resulting in an application crash.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 656092 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • apache2-mod_fcgid >= 2.2-31.27.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA apache2-mod_fcgid-2.2-31.27.1
openSUSE Tumbleweed
  • apache2-mod_fcgid >= 2.3.9-7.3
Patchnames:
openSUSE Tumbleweed GA apache2-mod_fcgid-2.3.9-7.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 2.0 apache2-mod_fcgid Released
SUSE Cloud 3 apache2-mod_fcgid Released
SUSE Linux Enterprise Desktop 11 SP1 apache2-mod_fcgid Released
SUSE Linux Enterprise Desktop 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Desktop 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Desktop 11 SP4 apache2-mod_fcgid Released
SUSE Linux Enterprise Server 11 SP1 apache2-mod_fcgid Released
SUSE Linux Enterprise Server 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Server 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Server 11 SP4 apache2-mod_fcgid Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 apache2-mod_fcgid Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2-mod_fcgid Released
SUSE Linux Enterprise Software Development Kit 11 SP1 apache2-mod_fcgid Released
SUSE Linux Enterprise Software Development Kit 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Software Development Kit 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2-mod_fcgid Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:08:33 2013
CVE page last modified: Fri Dec 8 16:44:22 2023