Upstream information

CVE-2004-0414 at MITRE

Description

CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 54773 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 cvs Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 cvs Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 cvs Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 cvs Analysis
SUSE Linux Enterprise Server 12 SP5 cvs Analysis
SUSE Linux Enterprise Server 15 SP5 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 cvs Analysis
SUSE Manager Proxy 4.3 cvs Analysis
SUSE Manager Retail Branch Server 4.3 cvs Analysis
SUSE Manager Server 4.3 cvs Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 cvs Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS cvs Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS cvs Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS cvs Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 cvs Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP4 cvs Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS cvs Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS cvs Analysis
SUSE Linux Enterprise Server 15 SP4 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 cvs Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cvs Analysis
SUSE CaaS Platform 4.0 cvs Analysis
SUSE Enterprise Storage 7.1 cvs Analysis
SUSE Linux Enterprise Desktop 11 SP2 cvs Analysis
SUSE Linux Enterprise Desktop 11 SP3 cvs Analysis
SUSE Linux Enterprise Desktop 11 SP4 cvs Analysis
SUSE Linux Enterprise Desktop 12 cvs Analysis
SUSE Linux Enterprise Desktop 12 SP1 cvs Analysis
SUSE Linux Enterprise Desktop 12 SP2 cvs Analysis
SUSE Linux Enterprise Desktop 12 SP3 cvs Analysis
SUSE Linux Enterprise Desktop 12 SP4 cvs Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS cvs Analysis
SUSE Linux Enterprise Point of Sale 11 SP3 cvs Analysis
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT cvs Analysis
SUSE Linux Enterprise Real Time 15 SP3 cvs Analysis
SUSE Linux Enterprise Server 11 SP1-LTSS cvs Analysis
SUSE Linux Enterprise Server 11 SP2 cvs Analysis
SUSE Linux Enterprise Server 11 SP2-LTSS cvs Analysis
SUSE Linux Enterprise Server 11 SP3 cvs Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS cvs Analysis
SUSE Linux Enterprise Server 11 SP4 cvs Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS cvs Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS cvs Analysis
SUSE Linux Enterprise Server 12 cvs Analysis
SUSE Linux Enterprise Server 12 SP1 cvs Analysis
SUSE Linux Enterprise Server 12 SP1-LTSS cvs Analysis
SUSE Linux Enterprise Server 12 SP2 cvs Analysis
SUSE Linux Enterprise Server 12 SP2-BCL cvs Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS cvs Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS cvs Analysis
SUSE Linux Enterprise Server 12 SP3 cvs Analysis
SUSE Linux Enterprise Server 12 SP3-BCL cvs Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS cvs Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS cvs Analysis
SUSE Linux Enterprise Server 12 SP4 cvs Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS cvs Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS cvs Analysis
SUSE Linux Enterprise Server 12-LTSS cvs Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS cvs Analysis
SUSE Linux Enterprise Server 15-LTSS cvs Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP2 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP3 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP4 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cvs Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 cvs Analysis
SUSE Linux Enterprise Software Development Kit 11 SP2 cvs Analysis
SUSE Linux Enterprise Software Development Kit 11 SP3 cvs Analysis
SUSE Linux Enterprise Software Development Kit 11 SP4 cvs Analysis
SUSE OpenStack Cloud 7 cvs Analysis
SUSE OpenStack Cloud 8 cvs Analysis
SUSE OpenStack Cloud 9 cvs Analysis
SUSE OpenStack Cloud Crowbar 8 cvs Analysis
SUSE OpenStack Cloud Crowbar 9 cvs Analysis


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 00:50:05 2013
CVE page last modified: Fri Sep 13 11:11:26 2024