Upstream information

CVE-2012-0039 at MITRE

Description

** DISPUTED ** GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 740704 [RESOLVED / UPSTREAM]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 glib2 Analysis
SUSE Linux Enterprise Micro 5.1 glib2 Analysis
SUSE Linux Enterprise Micro 5.2 glib2 Analysis
SUSE Linux Enterprise Micro 5.3 glib2 Analysis
SUSE Linux Enterprise Micro 5.4 glib2 Analysis
SUSE Linux Enterprise Micro 5.5 glib2 Analysis
SUSE Linux Enterprise Micro 6.0 glib2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 glib2 Analysis
SUSE Linux Enterprise Server 12 SP5 glib2 Analysis
SUSE Linux Enterprise Server 15 SP5 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 glib2 Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 glib2 Analysis
SUSE Linux Enterprise Workstation Extension 12 SP5 glib2 Analysis
SUSE Manager Proxy 4.3 glib2 Analysis
SUSE Manager Retail Branch Server 4.3 glib2 Analysis
SUSE Manager Server 4.3 glib2 Analysis
openSUSE Leap 15.5 glib2 Analysis
openSUSE Leap Micro 5.5 glib2 Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS glib2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 glib2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 glib2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP4 glib2 Analysis
SUSE Linux Enterprise Server 15 SP2 glib2 Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS glib2 Analysis
SUSE Linux Enterprise Server 15 SP3 glib2 Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS glib2 Analysis
SUSE Linux Enterprise Server 15 SP4 glib2 Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 glib2 Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 glib2 Analysis
SUSE CaaS Platform 3.0 glib2 Analysis
SUSE CaaS Platform 4.0 glib2 Analysis
SUSE CaaS Platform Toolchain 3 glib2 Analysis
SUSE Enterprise Storage 6 glib2 Analysis
SUSE Enterprise Storage 7 glib2 Analysis
SUSE Enterprise Storage 7.1 glib2 Analysis
SUSE Linux Enterprise Desktop 11 SP2 glib2 Analysis
SUSE Linux Enterprise Desktop 11 SP3 glib2 Analysis
SUSE Linux Enterprise Desktop 11 SP4 glib2 Analysis
SUSE Linux Enterprise Desktop 12 SP2 glib2 Analysis
SUSE Linux Enterprise Desktop 12 SP3 glib2 Analysis
SUSE Linux Enterprise Desktop 12 SP4 glib2 Analysis
SUSE Linux Enterprise Desktop 15 glib2 Analysis
SUSE Linux Enterprise Desktop 15 SP1 glib2 Analysis
SUSE Linux Enterprise Desktop 15 SP2 glib2 Analysis
SUSE Linux Enterprise Desktop 15 SP3 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS glib2 Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS glib2 Analysis
SUSE Linux Enterprise Micro 5.0 glib2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 glib2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 glib2 Analysis
SUSE Linux Enterprise Module for Package Hub 15 glib2 Analysis
SUSE Linux Enterprise Point of Sale 11 SP3 glib2 Analysis
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT glib2 Analysis
SUSE Linux Enterprise Real Time 15 SP2 glib2 Analysis
SUSE Linux Enterprise Real Time 15 SP3 glib2 Analysis
SUSE Linux Enterprise Real Time 15 SP4 glib2 Analysis
SUSE Linux Enterprise Server 11 SP1-LTSS glib2 Analysis
SUSE Linux Enterprise Server 11 SP2 glib2 Analysis
SUSE Linux Enterprise Server 11 SP2-LTSS glib2 Analysis
SUSE Linux Enterprise Server 11 SP3 glib2 Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS glib2 Analysis
SUSE Linux Enterprise Server 11 SP4 glib2 Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS firefox-glib2 Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS glib2 Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-glib2 Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS glib2 Analysis
SUSE Linux Enterprise Server 12 SP2 glib2 Analysis
SUSE Linux Enterprise Server 12 SP2-BCL glib2 Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS glib2 Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS glib2 Analysis
SUSE Linux Enterprise Server 12 SP3 glib2 Analysis
SUSE Linux Enterprise Server 12 SP3-BCL glib2 Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS glib2 Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS glib2 Analysis
SUSE Linux Enterprise Server 12 SP4 glib2 Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS glib2 Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS glib2 Analysis
SUSE Linux Enterprise Server 15 glib2 Analysis
SUSE Linux Enterprise Server 15 SP1 glib2 Analysis
SUSE Linux Enterprise Server 15 SP1-BCL glib2 Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS glib2 Analysis
SUSE Linux Enterprise Server 15 SP2-BCL glib2 Analysis
SUSE Linux Enterprise Server 15 SP3-BCL glib2 Analysis
SUSE Linux Enterprise Server 15-LTSS glib2 Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP2 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP3 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP4 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 glib2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 glib2 Analysis
SUSE Linux Enterprise Software Development Kit 11 SP2 glib2 Analysis
SUSE Linux Enterprise Software Development Kit 11 SP3 glib2 Analysis
SUSE Linux Enterprise Software Development Kit 11 SP4 glib2 Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 glib2 Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 glib2 Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 glib2 Analysis
SUSE Linux Enterprise Workstation Extension 12 SP2 glib2 Analysis
SUSE Linux Enterprise Workstation Extension 12 SP3 glib2 Analysis
SUSE Linux Enterprise Workstation Extension 12 SP4 glib2 Analysis
SUSE Manager Proxy 4.0 glib2 Analysis
SUSE Manager Proxy 4.1 glib2 Analysis
SUSE Manager Proxy 4.2 glib2 Analysis
SUSE Manager Retail Branch Server 4.0 glib2 Analysis
SUSE Manager Retail Branch Server 4.1 glib2 Analysis
SUSE Manager Retail Branch Server 4.2 glib2 Analysis
SUSE Manager Server 4.0 glib2 Analysis
SUSE Manager Server 4.1 glib2 Analysis
SUSE Manager Server 4.2 glib2 Analysis
SUSE OpenStack Cloud 7 glib2 Analysis
SUSE OpenStack Cloud 8 glib2 Analysis
SUSE OpenStack Cloud 9 glib2 Analysis
SUSE OpenStack Cloud Crowbar 8 glib2 Analysis
SUSE OpenStack Cloud Crowbar 9 glib2 Analysis
SUSE Studio Onsite 1.3 glib2 Analysis
openSUSE Leap 15.3 glib2 Analysis
openSUSE Leap 15.4 glib2 Analysis
openSUSE Leap Micro 5.2 glib2 Analysis
openSUSE Leap Micro 5.3 glib2 Analysis
openSUSE Leap Micro 5.4 glib2 Analysis


SUSE Timeline for this CVE

CVE page created: Wed May 1 08:40:39 2019
CVE page last modified: Fri Sep 13 11:25:31 2024