Upstream information

CVE-2017-1000082 at MITRE

Description

systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g. "0day"), running the service in question with root privileges rather than the user intended.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 10 6
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C AV:L/AC:H/Au:S/C:C/I:C/A:C
Access Vector Network Local
Access Complexity Low High
Authentication None Single
Confidentiality Impact Complete Complete
Integrity Impact Complete Complete
Availability Impact Complete Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 6.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Local
Attack Complexity Low High
Privileges Required None High
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1047023 [RESOLVED / INVALID], 1172483 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 systemd Not affected
SUSE Linux Enterprise Micro 5.1 systemd Analysis
SUSE Linux Enterprise Micro 5.2 systemd Analysis
SUSE Linux Enterprise Real Time 15 SP3 systemd Analysis
SUSE Linux Enterprise Server 12 SP5 systemd Not affected
SUSE Linux Enterprise Server 12-LTSS systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 systemd Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Not affected
SLES15-SP1-CHOST-BYOS-Azure systemd Not affected
SLES15-SP1-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP1-CHOST-BYOS-GCE systemd Not affected
SLES15-SP2-CHOST-BYOS-Aliyun systemd Not affected
SLES15-SP2-CHOST-BYOS-Azure systemd Not affected
SLES15-SP2-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP2-CHOST-BYOS-GCE systemd Not affected
SLES15-SP3-CHOST-BYOS-Aliyun systemd Analysis
SLES15-SP3-CHOST-BYOS-Azure systemd Analysis
SLES15-SP3-CHOST-BYOS-EC2 systemd Analysis
SLES15-SP3-CHOST-BYOS-GCE systemd Analysis
SLES15-SP3-CHOST-BYOS-SAP-CCloud systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 systemd Unsupported
SUSE Linux Enterprise Server 15 SP2 systemd Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP3 systemd Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 15 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 systemd Unsupported
SUSE OpenStack Cloud 8 systemd Affected
SUSE OpenStack Cloud 9 systemd Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Affected
Magnum Orchestration 7 systemd Not affected
SUSE CaaS Platform 3.0 systemd Not affected
SUSE CaaS Platform 4.0 systemd Not affected
SUSE Container as a Service Platform 1.0 systemd Unsupported
SUSE Container as a Service Platform 2.0 systemd Not affected
SUSE Enterprise Storage 6 systemd Not affected
SUSE Enterprise Storage 7 systemd Not affected
SUSE Linux Enterprise Desktop 12 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP1 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP2 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP3 systemd Affected
SUSE Linux Enterprise Desktop 12 SP4 systemd Not affected
SUSE Linux Enterprise Desktop 15 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP1 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP2 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP3 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 systemd Not affected
SUSE Linux Enterprise Micro 5.0 systemd Unsupported
SUSE Linux Enterprise Module for Basesystem 15 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Not affected
SUSE Linux Enterprise Real Time 15 SP2 systemd Not affected
SUSE Linux Enterprise Server 12 systemd Not affected
SUSE Linux Enterprise Server 12 SP1 systemd Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP2 systemd Not affected
SUSE Linux Enterprise Server 12 SP2-BCL systemd Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP3 systemd Affected
SUSE Linux Enterprise Server 12 SP3-BCL systemd Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP4 systemd Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Affected
SUSE Linux Enterprise Server 15 systemd Not affected
SUSE Linux Enterprise Server 15 SP1 systemd Not affected
SUSE Linux Enterprise Server 15 SP1-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP2-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP3-BCL systemd Analysis
SUSE Linux Enterprise Server 15-LTSS systemd Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Affected
SUSE Linux Enterprise Server for SAP Applications 12 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Not affected
SUSE Manager Proxy 4.0 systemd Not affected
SUSE Manager Proxy 4.1 systemd Not affected
SUSE Manager Proxy 4.2 systemd Unsupported
SUSE Manager Retail Branch Server 4.0 systemd Not affected
SUSE Manager Retail Branch Server 4.1 systemd Not affected
SUSE Manager Retail Branch Server 4.2 systemd Unsupported
SUSE Manager Server 4.0 systemd Not affected
SUSE Manager Server 4.1 systemd Not affected
SUSE Manager Server 4.2 systemd Unsupported
SUSE OpenStack Cloud 7 systemd Affected
SUSE OpenStack Cloud Crowbar 8 systemd Affected
SUSE OpenStack Cloud Crowbar 9 systemd Affected
Container Status
suse/sles12sp3 systemdAffected
bci/bci-init:15.3
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
suse/pcp
suse/sle-micro-rancher/5.2
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
trento/trento-db
systemdAnalysis
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
systemdNot affected


SUSE Timeline for this CVE

CVE page created: Mon Jul 3 12:46:16 2017
CVE page last modified: Mon Apr 15 14:28:38 2024