Upstream information

CVE-2017-9021 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-5937. Reason: This candidate is a reservation duplicate of CVE-2017-5937. Notes: All CVE users should reference CVE-2017-5937 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  SUSE
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  SUSE
Base Score 3.3
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entries: 1024232 [RESOLVED / FIXED], 1041089 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP5 virglrenderer Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL virglrenderer Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 virglrenderer Released
SUSE Enterprise Storage 5 virglrenderer Released
SUSE Linux Enterprise Desktop 12 SP2 virglrenderer Released
SUSE Linux Enterprise Desktop 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Desktop 12 SP4 virglrenderer Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server 12 SP2-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP2-LTSS virglrenderer Released
SUSE Linux Enterprise Server 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP3-BCL virglrenderer Released
SUSE Linux Enterprise Server 12 SP3-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP3-LTSS virglrenderer Released
SUSE Linux Enterprise Server 12 SP4 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP4-LTSS virglrenderer Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 virglrenderer Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP2 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 virglrenderer Affected
SUSE OpenStack Cloud 7 virglrenderer Released
SUSE OpenStack Cloud 8 virglrenderer Released
SUSE OpenStack Cloud 9 virglrenderer Released
SUSE OpenStack Cloud Crowbar 8 virglrenderer Released
SUSE OpenStack Cloud Crowbar 9 virglrenderer Released


SUSE Timeline for this CVE

CVE page created: Wed Feb 8 11:44:16 2017
CVE page last modified: Fri Oct 13 19:49:40 2023