Upstream information

CVE-2017-0386 at MITRE

Description

An elevation of privilege vulnerability in the libnl library could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-32255299.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 9.3 5.1
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium High
Authentication None None
Confidentiality Impact Complete Partial
Integrity Impact Complete Partial
Availability Impact Complete Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3.1
SUSE Bugzilla entry: 1020123 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libnl-config >= 3.2.23-4.7.1
  • libnl1 >= 1.1.4-6.3.1
  • libnl3-200 >= 3.2.23-4.7.1
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
  • libnl-config >= 3.2.23-4.7.1
  • libnl1 >= 1.1.4-6.3.1
  • libnl3-200 >= 3.2.23-4.7.1
  • libnl3-200-32bit >= 3.2.23-4.7.1
Image SLES12-SP5-EC2-ECS-On-Demand
  • libnl-config >= 3.2.23-4.7.1
  • libnl3-200 >= 3.2.23-4.7.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libnl-1_1-devel >= 1.1.4-6.3.1
  • libnl-config >= 3.2.23-4.7.1
  • libnl1 >= 1.1.4-6.3.1
  • libnl1-32bit >= 1.1.4-6.3.1
  • libnl3-200 >= 3.2.23-4.7.1
  • libnl3-200-32bit >= 3.2.23-4.7.1
  • libnl3-devel >= 3.2.23-4.7.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-3207
SUSE-SLE-SDK-12-SP5-2022-3208
SUSE-SLE-SERVER-12-SP5-2022-3207
SUSE-SLE-SERVER-12-SP5-2022-3208
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libnl-1_1-devel >= 1.1.4-6.3.1
  • libnl3-devel >= 3.2.23-4.7.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-3207
SUSE-SLE-SDK-12-SP5-2022-3208


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libnl3 Not affected
SUSE Linux Enterprise Desktop 15 SP5 libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 libnl-1_1 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 libnl3 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libnl3 Not affected
SUSE Linux Enterprise Micro 5.1 libnl3 Not affected
SUSE Linux Enterprise Micro 5.2 libnl3 Not affected
SUSE Linux Enterprise Micro 5.3 libnl3 Not affected
SUSE Linux Enterprise Micro 5.4 libnl3 Not affected
SUSE Linux Enterprise Micro 5.5 libnl3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 libnl3 Not affected
SUSE Linux Enterprise Real Time 15 SP3 libnl3 Not affected
SUSE Linux Enterprise Server 12 SP5 libnl-1_1 Released
SUSE Linux Enterprise Server 12 SP5 libnl3 Released
SUSE Linux Enterprise Server 12-LTSS libnl-1_1 Affected
SUSE Linux Enterprise Server 12-LTSS libnl3 Affected
SUSE Linux Enterprise Server 15 SP5 libnl3 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libnl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libnl3 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libnl3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libnl3 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 libnl-1_1 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libnl3 Released
SUSE Manager Proxy 4.3 libnl3 Not affected
SUSE Manager Retail Branch Server 4.3 libnl3 Not affected
SUSE Manager Server 4.3 libnl3 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libnl3 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libnl3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 libnl3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 libnl3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 libnl3 Not affected
SUSE Linux Enterprise Server 12 SP2-BCL libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP2-BCL libnl3 Affected
SUSE Linux Enterprise Server 15 SP2 libnl3 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS libnl3 Not affected
SUSE Linux Enterprise Server 15 SP3 libnl3 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS libnl3 Not affected
SUSE Linux Enterprise Server 15 SP4 libnl3 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS libnl3 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libnl3 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 libnl3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 libnl3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libnl3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libnl3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libnl3 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libnl-1_1 Affected
HPE Helion OpenStack 8 libnl3 Affected
SUSE CaaS Platform 3.0 libnl3 Affected
SUSE CaaS Platform 4.0 libnl3 Not affected
SUSE CaaS Platform 4.5 libnl3 Not affected
SUSE Enterprise Storage 6 libnl3 Not affected
SUSE Enterprise Storage 7 libnl3 Not affected
SUSE Linux Enterprise Desktop 11 SP4 libnl Released
SUSE Linux Enterprise Desktop 12 libnl-1_1 Affected
SUSE Linux Enterprise Desktop 12 libnl3 Affected
SUSE Linux Enterprise Desktop 12 SP1 libnl-1_1 Unsupported
SUSE Linux Enterprise Desktop 12 SP1 libnl3 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 libnl-1_1 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 libnl3 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 libnl-1_1 Affected
SUSE Linux Enterprise Desktop 12 SP3 libnl3 Affected
SUSE Linux Enterprise Desktop 12 SP4 libnl-1_1 Affected
SUSE Linux Enterprise Desktop 12 SP4 libnl3 Affected
SUSE Linux Enterprise Desktop 15 libnl3 Not affected
SUSE Linux Enterprise Desktop 15 SP1 libnl3 Not affected
SUSE Linux Enterprise Desktop 15 SP2 libnl3 Not affected
SUSE Linux Enterprise Desktop 15 SP3 libnl3 Not affected
SUSE Linux Enterprise Micro 5.0 libnl3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 libnl3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 libnl3 Not affected
SUSE Linux Enterprise Point of Service 11 SP3 libnl Released
SUSE Linux Enterprise Real Time 15 SP2 libnl3 Not affected
SUSE Linux Enterprise Real Time 15 SP4 libnl3 Not affected
SUSE Linux Enterprise Server 11 SP1 libnl Unsupported
SUSE Linux Enterprise Server 11 SP3 libnl Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libnl Affected
SUSE Linux Enterprise Server 11 SP4 libnl Released
SUSE Linux Enterprise Server 11 SP4 libnl3 Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS libnl Released
SUSE Linux Enterprise Server 11 SP4 LTSS libnl3 Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS libnl Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS libnl3 Unsupported
SUSE Linux Enterprise Server 12 libnl-1_1 Affected
SUSE Linux Enterprise Server 12 libnl3 Affected
SUSE Linux Enterprise Server 12 SP1 libnl-1_1 Unsupported
SUSE Linux Enterprise Server 12 SP1 libnl3 Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libnl3 Affected
SUSE Linux Enterprise Server 12 SP2 libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP2 libnl3 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libnl3 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libnl3 Affected
SUSE Linux Enterprise Server 12 SP3 libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP3 libnl3 Affected
SUSE Linux Enterprise Server 12 SP3-BCL libnl-1_1 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL libnl3 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libnl3 Affected
SUSE Linux Enterprise Server 12 SP3-LTSS libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP3-LTSS libnl3 Affected
SUSE Linux Enterprise Server 12 SP4 libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP4 libnl3 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libnl3 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libnl-1_1 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libnl3 Affected
SUSE Linux Enterprise Server 15 libnl3 Not affected
SUSE Linux Enterprise Server 15 SP1 libnl3 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL libnl3 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS libnl3 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL libnl3 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL libnl3 Not affected
SUSE Linux Enterprise Server 15-LTSS libnl3 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libnl-1_1 Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libnl3 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libnl Released
SUSE Linux Enterprise Server for SAP Applications 12 libnl-1_1 Affected
SUSE Linux Enterprise Server for SAP Applications 12 libnl3 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libnl-1_1 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libnl3 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libnl-1_1 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libnl3 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libnl-1_1 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libnl3 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libnl-1_1 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libnl3 Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 libnl Released
SUSE Linux Enterprise Software Development Kit 12 libnl-1_1 Affected
SUSE Linux Enterprise Software Development Kit 12 libnl3 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libnl-1_1 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 libnl3 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 libnl-1_1 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 libnl3 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 libnl-1_1 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libnl3 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libnl-1_1 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libnl3 Affected
SUSE Manager Proxy 4.0 libnl3 Not affected
SUSE Manager Proxy 4.1 libnl3 Not affected
SUSE Manager Proxy 4.2 libnl3 Not affected
SUSE Manager Retail Branch Server 4.0 libnl3 Not affected
SUSE Manager Retail Branch Server 4.1 libnl3 Not affected
SUSE Manager Retail Branch Server 4.2 libnl3 Not affected
SUSE Manager Server 4.0 libnl3 Not affected
SUSE Manager Server 4.1 libnl3 Not affected
SUSE Manager Server 4.2 libnl3 Not affected
SUSE OpenStack Cloud 7 libnl-1_1 Affected
SUSE OpenStack Cloud 7 libnl3 Affected
SUSE OpenStack Cloud 8 libnl-1_1 Affected
SUSE OpenStack Cloud 8 libnl3 Affected
SUSE OpenStack Cloud 9 libnl-1_1 Affected
SUSE OpenStack Cloud 9 libnl3 Affected
SUSE OpenStack Cloud Crowbar 8 libnl-1_1 Affected
SUSE OpenStack Cloud Crowbar 8 libnl3 Affected
SUSE OpenStack Cloud Crowbar 9 libnl-1_1 Affected
SUSE OpenStack Cloud Crowbar 9 libnl3 Affected


SUSE Timeline for this CVE

CVE page created: Thu Jan 12 23:16:16 2017
CVE page last modified: Thu Feb 22 16:38:21 2024