Upstream information

CVE-2006-5876 at MITRE

Description

The soup_headers_parse function in soup-headers.c for libsoup HTTP library before 2.2.99 allows remote attackers to cause a denial of service (crash) via malformed HTTP headers, probably involving missing fields or values.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
SUSE Bugzilla entry: 235084 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libsoup-devel >= 2.32.2-4.13.1
  • libsoup-devel-32bit >= 2.32.2-4.13.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libsoup-devel-2.32.2-4.13.1
SUSE Linux Enterprise Server 11 SP1
  • libsoup-2_4-1 >= 2.28.2-0.1.151
  • libsoup-2_4-1-32bit >= 2.28.2-0.1.151
  • libsoup-2_4-1-x86 >= 2.28.2-0.1.151
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libsoup-2_4-1-2.28.2-0.1.151
SUSE Linux Enterprise Server 11 SP2
  • libsoup-2_4-1 >= 2.32.2-4.7.1
  • libsoup-2_4-1-32bit >= 2.32.2-4.7.1
  • libsoup-2_4-1-x86 >= 2.32.2-4.7.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libsoup-2_4-1-2.32.2-4.7.1
SUSE Linux Enterprise Server 11 SP3
  • libsoup-2_4-1 >= 2.32.2-4.13.1
  • libsoup-2_4-1-32bit >= 2.32.2-4.13.1
  • libsoup-2_4-1-x86 >= 2.32.2-4.13.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libsoup-2_4-1-2.32.2-4.13.1
SUSE Linux Enterprise Server 11 SP4
  • libsoup-2_4-1 >= 2.32.2-4.13.1
  • libsoup-2_4-1-32bit >= 2.32.2-4.13.1
  • libsoup-2_4-1-x86 >= 2.32.2-4.13.1
  • libsoup-devel >= 2.32.2-4.13.1
  • libsoup-devel-32bit >= 2.32.2-4.13.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libsoup-2_4-1-2.32.2-4.13.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libsoup-devel-2.32.2-4.13.1
openSUSE Tumbleweed
  • libsoup-2_4-1 >= 2.72.0-2.5
  • libsoup-2_4-1-32bit >= 2.72.0-2.5
  • libsoup-devel >= 2.72.0-2.5
  • libsoup-devel-32bit >= 2.72.0-2.5
  • libsoup-lang >= 2.72.0-2.5
  • typelib-1_0-Soup-2_4 >= 2.72.0-2.5
Patchnames:
openSUSE Tumbleweed GA libsoup-2_4-1-2.72.0-2.5


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 libsoup2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 libsoup2 Already fixed
SUSE Linux Enterprise Micro 5.3 libsoup2 Already fixed
SUSE Linux Enterprise Micro 5.4 libsoup2 Already fixed
SUSE Linux Enterprise Micro 5.5 libsoup2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 libsoup2 Already fixed
SUSE Linux Enterprise Server 15 SP5 libsoup2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libsoup2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libsoup2 Already fixed
SUSE Manager Proxy 4.3 libsoup2 Already fixed
SUSE Manager Retail Branch Server 4.3 libsoup2 Already fixed
SUSE Manager Server 4.3 libsoup2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libsoup2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 libsoup2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libsoup2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libsoup2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 libsoup2 Already fixed
SUSE Linux Enterprise Server 15 SP4 libsoup2 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS libsoup2 Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Real Time 15 SP4 libsoup2 Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 05:17:00 2013
CVE page last modified: Thu Feb 22 16:09:12 2024