Upstream information

CVE-2011-5320 at MITRE

Description

scanf and related functions in glibc before 2.15 allow local users to cause a denial of service (segmentation fault) via a large string of 0s.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 916222 [RESOLVED / FIXED], 922243 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS glibc Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS glibc Already fixed
SLES15-SP1-CHOST-BYOS-Azure glibc Already fixed
SLES15-SP1-CHOST-BYOS-EC2 glibc Already fixed
SLES15-SP1-CHOST-BYOS-GCE glibc Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun glibc Already fixed
SLES15-SP2-CHOST-BYOS-Azure glibc Already fixed
SLES15-SP2-CHOST-BYOS-EC2 glibc Already fixed
SLES15-SP2-CHOST-BYOS-GCE glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS glibc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 glibc Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 glibc Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL glibc Already fixed
SUSE Linux Enterprise Server 15 SP2 glibc Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS glibc Already fixed
SUSE Linux Enterprise Server 15-ESPOS glibc Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 glibc Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 glibc Already fixed
SLES for SAP Applications 11 SP2 glibc Released
SLES for SAP Applications 11 SP3 glibc Released
SUSE CaaS Platform 3.0 glibc Already fixed
SUSE CaaS Platform 4.0 glibc Already fixed
SUSE Enterprise Storage 6 glibc Already fixed
SUSE Enterprise Storage 7 glibc Already fixed
SUSE Linux Enterprise Desktop 11 SP1 glibc Released
SUSE Linux Enterprise Desktop 11 SP2 glibc Released
SUSE Linux Enterprise Desktop 11 SP3 glibc Released
SUSE Linux Enterprise Desktop 11 SP4 glibc Released
SUSE Linux Enterprise Desktop 12 glibc Released
SUSE Linux Enterprise Desktop 12 SP2 glibc Already fixed
SUSE Linux Enterprise Desktop 12 SP3 glibc Already fixed
SUSE Linux Enterprise Desktop 15 glibc Already fixed
SUSE Linux Enterprise Desktop 15 SP1 glibc Already fixed
SUSE Linux Enterprise Desktop 15 SP2 glibc Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search glibc Released
SUSE Linux Enterprise Micro 5.0 glibc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 glibc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 glibc Already fixed
SUSE Linux Enterprise Module for Development Tools 15 glibc Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP1 glibc Already fixed
SUSE Linux Enterprise Real Time 15 SP2 glibc Already fixed
SUSE Linux Enterprise Server 11 SP1 glibc Released
SUSE Linux Enterprise Server 11 SP1 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP2 glibc Released
SUSE Linux Enterprise Server 11 SP2 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP3 glibc Released
SUSE Linux Enterprise Server 11 SP3 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP3-LTSS glibc Affected
SUSE Linux Enterprise Server 11 SP4 glibc Released
SUSE Linux Enterprise Server 11 SP4 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP4-LTSS glibc Released
SUSE Linux Enterprise Server 12 glibc Released
SUSE Linux Enterprise Server 12 SP2 glibc Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS glibc Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS glibc Already fixed
SUSE Linux Enterprise Server 12 SP3 glibc Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL glibc Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS glibc Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS glibc Already fixed
SUSE Linux Enterprise Server 15 glibc Already fixed
SUSE Linux Enterprise Server 15 SP1 glibc Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL glibc Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS glibc Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL glibc Already fixed
SUSE Linux Enterprise Server 15-LTSS glibc Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP1 glibc Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 glibc Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 glibc Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 glibc Released
SUSE Linux Enterprise Server for SAP Applications 12 glibc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 glibc Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP1 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP2 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP3 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP4 glibc Released
SUSE Linux Enterprise Software Development Kit 12 glibc Released
SUSE Linux Enterprise Software Development Kit 12 SP2 glibc Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 glibc Already fixed
SUSE Manager Proxy 4.0 glibc Already fixed
SUSE Manager Proxy 4.1 glibc Already fixed
SUSE Manager Retail Branch Server 4.0 glibc Already fixed
SUSE Manager Retail Branch Server 4.1 glibc Already fixed
SUSE Manager Server 4.0 glibc Already fixed
SUSE Manager Server 4.1 glibc Already fixed
SUSE OpenStack Cloud 7 glibc Already fixed
SUSE OpenStack Cloud 8 glibc Already fixed
SUSE OpenStack Cloud Crowbar 8 glibc Already fixed
Container Status
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles12sp3
glibcAlready fixed


SUSE Timeline for this CVE

CVE page created: Wed Feb 4 04:42:36 2015
CVE page last modified: Thu Feb 1 00:24:26 2024