Upstream information

CVE-2017-8281 at MITRE

Description

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 2.6 7.6
Vector AV:N/AC:H/Au:N/C:P/I:N/A:N AV:N/AC:H/Au:N/C:C/I:C/A:C
Access Vector Network Network
Access Complexity High High
Authentication None None
Confidentiality Impact Partial Complete
Integrity Impact None Complete
Availability Impact None Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 8.1
Vector CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Network
Attack Complexity High High
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None High
Availability Impact None High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1003077 [RESOLVED / FIXED], 1057478 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12-LTSS kernel-source Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 kernel-source Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Already fixed
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-source Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Sep 6 19:00:11 2017
CVE page last modified: Mon Apr 15 14:12:30 2024