Upstream information

CVE-2014-4322 at MITRE

Description

drivers/misc/qseecom.c in the QSEECOM driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate certain offset, length, and base values within an ioctl call, which allows attackers to gain privileges or cause a denial of service (memory corruption) via a crafted application.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.2 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local Local
Access Complexity Low Low
Authentication None None
Confidentiality Impact Complete Complete
Integrity Impact Complete Complete
Availability Impact Complete Complete
SUSE Bugzilla entries: 987709 [RESOLVED / FIXED], 994751 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12-LTSS kernel-source Unsupported
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SLES for SAP Applications 11 SP3 kernel-default Released
SLES for SAP Applications 11 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Released
SUSE Linux Enterprise Desktop 12 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Released
SUSE Linux Enterprise Server 11 SP1 kernel-default Released
SUSE Linux Enterprise Server 11 SP1 kernel-source Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3 kernel-default Released
SUSE Linux Enterprise Server 11 SP3 kernel-source Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 kernel-default Unsupported
SUSE Linux Enterprise Server 12 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-default Analysis
SUSE Linux Enterprise Server 12 SP2 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-default Analysis
SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-default Unsupported
SUSE Linux Enterprise Server 15 kernel-source Unsupported
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected


SUSE Timeline for this CVE

CVE page created: Wed Dec 24 19:16:15 2014
CVE page last modified: Fri Oct 13 19:04:44 2023