Upstream information

CVE-2012-4025 at MITRE

Description

Integer overflow in the queue_init function in unsquashfs.c in unsquashfs in Squashfs 4.2 and earlier allows remote attackers to execute arbitrary code via a crafted block_log field in the superblock of a .sqsh file, leading to a heap-based buffer overflow.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 773015 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • squashfs >= 4.3-1.29
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA squashfs-4.3-1.29
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • squashfs >= 4.3-1.29
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA squashfs-4.3-1.29
SUSE Linux Enterprise Desktop 12 SP1
  • squashfs >= 4.3-1.15
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA squashfs-4.3-1.15
SUSE Linux Enterprise Desktop 12 SP2
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA squashfs-4.3-6.2
SUSE Linux Enterprise Desktop 12 SP3
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA squashfs-4.3-6.2
SUSE Linux Enterprise Desktop 12 SP4
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA squashfs-4.3-6.2
SUSE Linux Enterprise Desktop 12
  • squashfs >= 4.3-1.15
Patchnames:
SUSE Linux Enterprise Desktop 12 GA squashfs-4.3-1.15
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • squashfs >= 4.3-1.29
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA squashfs-4.3-1.29
SUSE Linux Enterprise High Performance Computing 12 SP5
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA squashfs-4.3-6.2
SUSE Linux Enterprise Micro 5.0
  • squashfs >= 4.3-1.29
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA squashfs-4.3-1.29
SUSE Linux Enterprise Server 12 SP1
  • squashfs >= 4.3-1.15
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA squashfs-4.3-1.15
SUSE Linux Enterprise Server 12 SP2
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA squashfs-4.3-6.2
SUSE Linux Enterprise Server 12 SP3
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA squashfs-4.3-6.2
SUSE Linux Enterprise Server 12 SP4
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA squashfs-4.3-6.2
SUSE Linux Enterprise Server 12 SP5
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA squashfs-4.3-6.2
SUSE Linux Enterprise Server 12
  • squashfs >= 4.3-1.9
Patchnames:
SUSE Linux Enterprise Server 12 GA squashfs-4.3-1.15
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • squashfs >= 4.3-6.2
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA squashfs-4.3-6.2
openSUSE Leap 15.0
  • squashfs >= 4.3-lp150.1.12
Patchnames:
openSUSE Leap 15.0 GA squashfs-4.3-lp150.1.12
openSUSE Leap 15.2
  • squashfs >= 4.3-lp152.3.6
Patchnames:
openSUSE Leap 15.2 GA squashfs-4.3-lp152.3.2
openSUSE Tumbleweed
  • squashfs >= 4.3-9.3
Patchnames:
openSUSE Tumbleweed GA squashfs-4.3-9.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS squashfs Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 squashfs Already fixed
SUSE Linux Enterprise Desktop 12 SP1 squashfs Already fixed
SUSE Linux Enterprise Server 12 squashfs Already fixed
SUSE Linux Enterprise Server 12 SP1 squashfs Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS squashfs Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 squashfs Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 13:02:52 2013
CVE page last modified: Fri Oct 13 18:49:27 2023