Upstream information

CVE-2013-4365 at MITRE

Description

Heap-based buffer overflow in the fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.9 for the Apache HTTP Server allows remote attackers to have an unspecified impact via unknown vectors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 844935 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SU-2013:1667-1, published Wed Nov 13 07:04:19 MST 2013
  • openSUSE-SU-2013:1609-1 openSUSE-SU-2013:1613-1 openSUSE-SU-2013:1664-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP2
  • apache2-mod_fcgid >= 2.2-31.27.1
Patchnames:
sdksp2-apache2-mod_fcgid
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP3
  • apache2-mod_fcgid >= 2.2-31.27.1
Patchnames:
sdksp3-apache2-mod_fcgid
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • apache2-mod_fcgid >= 2.2-31.27.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA apache2-mod_fcgid-2.2-31.27.1
SUSE OpenStack Cloud 2.0
  • apache2-mod_fcgid >= 2.2-31.27.1
Patchnames:
sleclo20sp3-apache2-mod_fcgid
openSUSE Tumbleweed
  • apache2-mod_fcgid >= 2.3.9-7.3
Patchnames:
openSUSE Tumbleweed GA apache2-mod_fcgid-2.3.9-7.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 2.0 apache2-mod_fcgid Released
SUSE Linux Enterprise Desktop 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Desktop 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Desktop 11 SP4 apache2-mod_fcgid Affected
SUSE Linux Enterprise Server 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Server 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Server 11 SP4 apache2-mod_fcgid Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2-mod_fcgid Affected
SUSE Linux Enterprise Software Development Kit 11 SP2 apache2-mod_fcgid Released
SUSE Linux Enterprise Software Development Kit 11 SP3 apache2-mod_fcgid Released
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2-mod_fcgid Affected


SUSE Timeline for this CVE

CVE page created: Wed Oct 9 11:15:40 2013
CVE page last modified: Thu Dec 7 13:13:16 2023