Upstream information

CVE-2012-0880 at MITRE

Description

Apache Xerces-C++ allows remote attackers to cause a denial of service (CPU consumption) via a crafted message sent to an XML service that causes hash table collisions.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  SUSE
Base Score 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1189230 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xerces-c Won't fix
SUSE Linux Enterprise Desktop 15 SP5 xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 xerces-c Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 xerces-c Won't fix
SUSE Linux Enterprise Real Time 15 SP3 xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP5 xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP5 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xerces-c Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Won't fix
SUSE Manager Proxy 4.3 xerces-c Won't fix
SUSE Manager Retail Branch Server 4.3 xerces-c Won't fix
SUSE Manager Server 4.3 xerces-c Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS xerces-c Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS xerces-c Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 xerces-c Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 xerces-c Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP2 xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP3 xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP4 xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 15-ESPOS xerces-c Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xerces-c Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xerces-c Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xerces-c Won't fix
SUSE OpenStack Cloud 8 xerces-c Won't fix
SUSE OpenStack Cloud 9 xerces-c Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Won't fix
SUSE CaaS Platform 3.0 xerces-c Won't fix
SUSE CaaS Platform 4.0 xerces-c Won't fix
SUSE CaaS Platform 4.5 xerces-c Unsupported
SUSE Enterprise Storage 6 xerces-c Won't fix
SUSE Enterprise Storage 7 xerces-c Won't fix
SUSE Linux Enterprise Desktop 12 xerces-c Won't fix
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Won't fix
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Won't fix
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Won't fix
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Won't fix
SUSE Linux Enterprise Desktop 15 xerces-c Won't fix
SUSE Linux Enterprise Desktop 15 SP1 xerces-c Won't fix
SUSE Linux Enterprise Desktop 15 SP2 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 SP3 xerces-c Won't fix
SUSE Linux Enterprise Module for Basesystem 15 xerces-c Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 xerces-c Won't fix
SUSE Linux Enterprise Real Time 15 SP2 xerces-c Won't fix
SUSE Linux Enterprise Real Time 15 SP4 xerces-c Won't fix
SUSE Linux Enterprise Server 12 xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP1 xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP2 xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP3 xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP4 xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 15 xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP1 xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL xerces-c Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL xerces-c Won't fix
SUSE Linux Enterprise Server 15-LTSS xerces-c Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Won't fix
SUSE Linux Enterprise Workstation Extension 12 xerces-c Won't fix
SUSE Manager Proxy 4.0 xerces-c Unsupported
SUSE Manager Proxy 4.1 xerces-c Unsupported
SUSE Manager Proxy 4.2 xerces-c Won't fix
SUSE Manager Retail Branch Server 4.0 xerces-c Unsupported
SUSE Manager Retail Branch Server 4.1 xerces-c Unsupported
SUSE Manager Retail Branch Server 4.2 xerces-c Won't fix
SUSE Manager Server 4.0 xerces-c Unsupported
SUSE Manager Server 4.1 xerces-c Unsupported
SUSE Manager Server 4.2 xerces-c Won't fix
SUSE OpenStack Cloud 7 xerces-c Won't fix
SUSE OpenStack Cloud Crowbar 8 xerces-c Won't fix
SUSE OpenStack Cloud Crowbar 9 xerces-c Won't fix


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 19:26:15 2013
CVE page last modified: Mon Apr 15 13:18:40 2024