Upstream information

CVE-2012-0804 at MITRE

Description

Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 744059 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • cvs >= 1.12.12-2.30
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA cvs-1.12.12-2.30
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Development Tools 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • cvs >= 1.12.12-2.30
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA cvs-1.12.12-2.30
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Development Tools 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • cvs >= 1.12.12-2.30
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA cvs-1.12.12-2.30
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • cvs-doc >= 1.12.12-144.23.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA cvs-doc-1.12.12-144.23.5.1
SUSE Linux Enterprise Desktop 12 SP1
  • cvs >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA cvs-1.12.12-181.63
SUSE Linux Enterprise Desktop 12 SP2
  • cvs >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA cvs-1.12.12-181.63
SUSE Linux Enterprise Desktop 12 SP3
  • cvs >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA cvs-1.12.12-181.63
SUSE Linux Enterprise Desktop 12 SP4
  • cvs >= 1.12.12-182.3.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA cvs-1.12.12-182.3.1
SUSE Linux Enterprise Desktop 12
  • cvs >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Desktop 12 GA cvs-1.12.12-181.63
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • cvs >= 1.12.13-150400.1.10
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA cvs-1.12.13-150400.1.10
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cvs >= 1.12.13-150400.1.10
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA cvs-1.12.13-150400.1.10
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • cvs >= 1.12.12-2.30
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA cvs-1.12.12-2.30
SUSE Linux Enterprise High Performance Computing 12 SP5
  • cvs >= 1.12.12-182.3.1
  • cvs-doc >= 1.12.12-182.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA cvs-1.12.12-182.3.1
SUSE Linux Enterprise Server 11 SP3
  • cvs >= 1.12.12-144.23.5.1
  • cvs-doc >= 1.12.12-144.23.5.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA cvs-1.12.12-144.23.5.1
SUSE Linux Enterprise Server 11 SP4
  • cvs >= 1.12.12-144.23.5.1
  • cvs-doc >= 1.12.12-144.23.5.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA cvs-1.12.12-144.23.5.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA cvs-doc-1.12.12-144.23.5.1
SUSE Linux Enterprise Server 12 SP1
  • cvs >= 1.12.12-181.63
  • cvs-doc >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA cvs-1.12.12-181.63
SUSE Linux Enterprise Server 12 SP2
  • cvs >= 1.12.12-181.63
  • cvs-doc >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA cvs-1.12.12-181.54
SUSE Linux Enterprise Server 12 SP3
  • cvs >= 1.12.12-181.63
  • cvs-doc >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA cvs-1.12.12-181.54
SUSE Linux Enterprise Server 12 SP4
  • cvs >= 1.12.12-182.3.1
  • cvs-doc >= 1.12.12-182.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA cvs-1.12.12-182.3.1
SUSE Linux Enterprise Server 12 SP5
  • cvs >= 1.12.12-182.3.1
  • cvs-doc >= 1.12.12-182.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA cvs-1.12.12-182.3.1
SUSE Linux Enterprise Server 12
  • cvs >= 1.12.12-181.63
  • cvs-doc >= 1.12.12-181.63
Patchnames:
SUSE Linux Enterprise Server 12 GA cvs-1.12.12-181.54
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • cvs >= 1.12.12-181.54
  • cvs-doc >= 1.12.12-181.54
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA cvs-1.12.12-181.54
openSUSE Tumbleweed
  • cvs >= 1.12.12-183.10
  • cvs-doc >= 1.12.12-183.10
Patchnames:
openSUSE Tumbleweed GA cvs-1.12.12-183.10


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP1 cvs Released
SUSE Linux Enterprise Desktop 11 SP4 cvs Affected
SUSE Linux Enterprise Server 11 SP1 cvs Released
SUSE Linux Enterprise Server 11 SP1 LTSS cvs Released
SUSE Linux Enterprise Server 11 SP3 cvs Affected
SUSE Linux Enterprise Server 11 SP3-LTSS cvs Affected
SUSE Linux Enterprise Server 11 SP4 cvs Affected
SUSE Linux Enterprise Server 11 SP4-LTSS cvs Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 cvs Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 cvs Affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 cvs Released
SUSE Linux Enterprise Software Development Kit 11 SP1 cvs Released
SUSE Linux Enterprise Software Development Kit 11 SP4 cvs Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:27:00 2013
CVE page last modified: Thu Dec 7 13:05:25 2023