Upstream information

CVE-2017-7874 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  SUSE
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 1034330 [RESOLVED / DUPLICATE], 493158 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Micro 5.1 systemd Analysis
SUSE Linux Enterprise Micro 5.2 systemd Analysis
SUSE Linux Enterprise Real Time 15 SP3 systemd Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
SUSE Linux Enterprise Server 12-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12-LTSS systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Analysis
SLES15-SP1-CHOST-BYOS-Azure systemd Analysis
SLES15-SP1-CHOST-BYOS-EC2 systemd Analysis
SLES15-SP1-CHOST-BYOS-GCE systemd Analysis
SLES15-SP2-CHOST-BYOS-Aliyun systemd Analysis
SLES15-SP2-CHOST-BYOS-Azure systemd Analysis
SLES15-SP2-CHOST-BYOS-EC2 systemd Analysis
SLES15-SP2-CHOST-BYOS-GCE systemd Analysis
SLES15-SP3-CHOST-BYOS-Aliyun systemd Analysis
SLES15-SP3-CHOST-BYOS-Azure systemd Analysis
SLES15-SP3-CHOST-BYOS-EC2 systemd Analysis
SLES15-SP3-CHOST-BYOS-GCE systemd Analysis
SLES15-SP3-CHOST-BYOS-SAP-CCloud systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 systemd Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL systemd Affected
SUSE Linux Enterprise Server 15 SP2 systemd Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Analysis
SUSE Linux Enterprise Server 15 SP3 systemd Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 systemd Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
HPE Helion OpenStack 8 systemd Affected
Magnum Orchestration 7 systemd Not affected
SLES for SAP Applications 11 SP3 kernel-default Not affected
SLES for SAP Applications 11 SP3 kernel-source Not affected
SUSE CaaS Platform 3.0 systemd Affected
SUSE CaaS Platform 4.0 kernel-source Not affected
SUSE CaaS Platform 4.0 systemd Analysis
SUSE Enterprise Storage 6 kernel-default Not affected
SUSE Enterprise Storage 6 kernel-source Not affected
SUSE Enterprise Storage 6 systemd Analysis
SUSE Enterprise Storage 7 systemd Analysis
SUSE Linux Enterprise Desktop 11 udev Released
SUSE Linux Enterprise Desktop 11 SP4 udev Not affected
SUSE Linux Enterprise Desktop 12 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP1 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP2 systemd Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 systemd Affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 systemd Affected
SUSE Linux Enterprise Desktop 15 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 systemd Analysis
SUSE Linux Enterprise Desktop 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP1 systemd Analysis
SUSE Linux Enterprise Desktop 15 SP2 systemd Analysis
SUSE Linux Enterprise Desktop 15 SP3 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
SUSE Linux Enterprise Micro 5.0 systemd Unsupported
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 systemd Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Analysis
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP2 systemd Analysis
SUSE Linux Enterprise Server 11 udev Released
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 udev Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS udev Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS udev Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 udev Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS udev Not affected
SUSE Linux Enterprise Server 12 kernel-source Not affected
SUSE Linux Enterprise Server 12 systemd Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1 systemd Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 systemd Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Affected
SUSE Linux Enterprise Server 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 systemd Affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL systemd Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Affected
SUSE Linux Enterprise Server 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 systemd Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Affected
SUSE Linux Enterprise Server 15 kernel-default Not affected
SUSE Linux Enterprise Server 15 kernel-source Not affected
SUSE Linux Enterprise Server 15 systemd Analysis
SUSE Linux Enterprise Server 15 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1 systemd Analysis
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-BCL systemd Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Analysis
SUSE Linux Enterprise Server 15 SP2-BCL systemd Analysis
SUSE Linux Enterprise Server 15 SP3-BCL systemd Analysis
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15-LTSS systemd Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Affected
SUSE Linux Enterprise Server for SAP Applications 11 udev Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 udev Not affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Affected
SUSE Linux Enterprise Software Development Kit 11 udev Released
SUSE Linux Enterprise Software Development Kit 11 SP4 udev Not affected
SUSE Linux Enterprise Software Development Kit 12 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Affected
SUSE Manager Proxy 4.0 kernel-default Not affected
SUSE Manager Proxy 4.0 kernel-source Not affected
SUSE Manager Proxy 4.0 systemd Analysis
SUSE Manager Proxy 4.1 systemd Analysis
SUSE Manager Proxy 4.2 systemd Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-default Not affected
SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
SUSE Manager Retail Branch Server 4.0 systemd Analysis
SUSE Manager Retail Branch Server 4.1 systemd Analysis
SUSE Manager Retail Branch Server 4.2 systemd Unsupported
SUSE Manager Server 4.0 kernel-default Not affected
SUSE Manager Server 4.0 kernel-source Not affected
SUSE Manager Server 4.0 systemd Analysis
SUSE Manager Server 4.1 systemd Analysis
SUSE Manager Server 4.2 systemd Unsupported
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 7 systemd Affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 8 systemd Affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud 9 systemd Affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 systemd Affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 systemd Affected
Container Status
suse/sles12sp3 systemdAffected
bci/bci-init:15.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/pcp
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
trento/trento-db
systemdAnalysis


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 04:02:10 2013
CVE page last modified: Fri Feb 9 14:19:52 2024