Upstream information

CVE-2021-3802 at MITRE

Description

A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.3
Vector AV:N/AC:M/Au:S/C:N/I:N/A:C
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.2 4.2
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required High High
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1190606 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libudisks2-0 >= 2.8.1-150200.3.3.1
  • libudisks2-0-devel >= 2.8.1-150200.3.3.1
  • typelib-1_0-UDisks-2_0 >= 2.8.1-150200.3.3.1
  • udisks2 >= 2.8.1-150200.3.3.1
  • udisks2-lang >= 2.8.1-150200.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-3154
SUSE Liberty Linux 8
  • libudisks2 >= 2.9.0-9.el8
  • libudisks2-devel >= 2.9.0-9.el8
  • udisks2 >= 2.9.0-9.el8
  • udisks2-iscsi >= 2.9.0-9.el8
  • udisks2-lsm >= 2.9.0-9.el8
  • udisks2-lvm2 >= 2.9.0-9.el8
Patchnames:
RHSA-2022:1820
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libudisks2-0 >= 2.9.2-150400.3.3.1
  • libudisks2-0-devel >= 2.9.2-150400.3.3.1
  • typelib-1_0-UDisks-2_0 >= 2.9.2-150400.3.3.1
  • udisks2 >= 2.9.2-150400.3.3.1
  • udisks2-lang >= 2.9.2-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-1919
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libudisks2-0 >= 2.9.2-150400.3.3.1
  • libudisks2-0-devel >= 2.9.2-150400.3.3.1
  • typelib-1_0-UDisks-2_0 >= 2.9.2-150400.3.3.1
  • udisks2 >= 2.9.2-150400.3.3.1
  • udisks2-lang >= 2.9.2-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libudisks2-0-2.9.2-150400.3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA udisks2-2.9.2-150400.3.3.1
SUSE Linux Enterprise Micro 5.3
  • libudisks2-0 >= 2.9.2-150400.3.3.1
  • libudisks2-0_btrfs >= 2.9.2-150400.3.3.1
  • libudisks2-0_lvm2 >= 2.9.2-150400.3.3.1
  • udisks2 >= 2.9.2-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libudisks2-0-2.9.2-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • libudisks2-0 >= 2.9.2-150400.3.3.1
  • libudisks2-0_btrfs >= 2.9.2-150400.3.3.1
  • libudisks2-0_lvm2 >= 2.9.2-150400.3.3.1
  • udisks2 >= 2.9.2-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libudisks2-0-2.9.2-150400.3.3.1
SUSE Linux Enterprise Server 12 SP2-BCL
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-3160
SUSE Linux Enterprise Server 12 SP3-BCL
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-3160
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-3160
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-3160
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-devel >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-3160
SUSE-SLE-SERVER-12-SP5-2022-3160
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-3160
SUSE Linux Enterprise Software Development Kit 12 SP5
  • udisks2-devel >= 2.1.3-3.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-3160
SUSE OpenStack Cloud 9
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-3160
SUSE OpenStack Cloud Crowbar 9
  • libudisks2-0 >= 2.1.3-3.8.1
  • udisks2 >= 2.1.3-3.8.1
  • udisks2-lang >= 2.1.3-3.8.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-3160
openSUSE Leap 15.3
  • libudisks2-0 >= 2.8.1-150200.3.3.1
  • libudisks2-0-devel >= 2.8.1-150200.3.3.1
  • libudisks2-0_bcache >= 2.8.1-150200.3.3.1
  • libudisks2-0_btrfs >= 2.8.1-150200.3.3.1
  • libudisks2-0_lsm >= 2.8.1-150200.3.3.1
  • libudisks2-0_lvm2 >= 2.8.1-150200.3.3.1
  • libudisks2-0_zram >= 2.8.1-150200.3.3.1
  • typelib-1_0-UDisks-2_0 >= 2.8.1-150200.3.3.1
  • udisks2 >= 2.8.1-150200.3.3.1
  • udisks2-lang >= 2.8.1-150200.3.3.1
Patchnames:
openSUSE-SLE-15.3-2022-3154
openSUSE Leap 15.4
  • libudisks2-0 >= 2.9.2-150400.3.3.1
  • libudisks2-0-devel >= 2.9.2-150400.3.3.1
  • libudisks2-0_bcache >= 2.9.2-150400.3.3.1
  • libudisks2-0_btrfs >= 2.9.2-150400.3.3.1
  • libudisks2-0_lsm >= 2.9.2-150400.3.3.1
  • libudisks2-0_lvm2 >= 2.9.2-150400.3.3.1
  • libudisks2-0_vdo >= 2.9.2-150400.3.3.1
  • libudisks2-0_zram >= 2.9.2-150400.3.3.1
  • typelib-1_0-UDisks-2_0 >= 2.9.2-150400.3.3.1
  • udisks2 >= 2.9.2-150400.3.3.1
  • udisks2-lang >= 2.9.2-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2022-1919


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 udisks2 Released
SUSE Linux Enterprise Desktop 15 SP5 udisks2 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 udisks2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 udisks2 Released
SUSE Linux Enterprise Micro 5.3 udisks2 Released
SUSE Linux Enterprise Micro 5.4 udisks2 Affected
SUSE Linux Enterprise Micro 5.5 udisks2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 udisks2 Released
SUSE Linux Enterprise Real Time 15 SP3 udisks2 Affected
SUSE Linux Enterprise Server 12 SP5 udisks2 Released
SUSE Linux Enterprise Server 12-LTSS udisks2 Affected
SUSE Linux Enterprise Server 15 SP5 udisks2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 udisks2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 udisks2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 udisks2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 udisks2 Released
SUSE Manager Proxy 4.3 udisks2 Released
SUSE Manager Retail Branch Server 4.3 udisks2 Released
SUSE Manager Server 4.3 udisks2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 udisks2 Released
SUSE Linux Enterprise High Performance Computing 15 udisks2 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 udisks2 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS udisks2 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS udisks2 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 udisks2 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS udisks2 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS udisks2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 udisks2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS udisks2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS udisks2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 udisks2 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS udisks2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS udisks2 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS udisks2 Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS udisks2 Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 udisks2 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 udisks2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 udisks2 Released
SUSE Linux Enterprise Server 12 SP2-BCL udisks2 Released
SUSE Linux Enterprise Server 15 SP2 udisks2 Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS udisks2 Affected
SUSE Linux Enterprise Server 15 SP3 udisks2 Released
SUSE Linux Enterprise Server 15 SP3-LTSS udisks2 Affected
SUSE Linux Enterprise Server 15 SP4 udisks2 Released
SUSE Linux Enterprise Server 15 SP4-LTSS udisks2 Affected
SUSE Linux Enterprise Server 15-ESPOS udisks2 Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 udisks2 Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 udisks2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 udisks2 Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 udisks2 Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 udisks2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 udisks2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 udisks2 Affected
SUSE CaaS Platform 4.0 udisks2 Won't fix
SUSE CaaS Platform 4.5 udisks2 Unsupported
SUSE Enterprise Storage 6 udisks2 Won't fix
SUSE Enterprise Storage 7 udisks2 Affected
SUSE Linux Enterprise Desktop 12 udisks2 Affected
SUSE Linux Enterprise Desktop 12 SP1 udisks2 Affected
SUSE Linux Enterprise Desktop 12 SP2 udisks2 Affected
SUSE Linux Enterprise Desktop 12 SP3 udisks2 Affected
SUSE Linux Enterprise Desktop 12 SP4 udisks2 Affected
SUSE Linux Enterprise Desktop 15 udisks2 Won't fix
SUSE Linux Enterprise Desktop 15 SP1 udisks2 Won't fix
SUSE Linux Enterprise Desktop 15 SP2 udisks2 Unsupported
SUSE Linux Enterprise Desktop 15 SP3 udisks2 Released
SUSE Linux Enterprise Module for Basesystem 15 udisks2 Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 udisks2 Won't fix
SUSE Linux Enterprise Real Time 15 SP2 udisks2 Unsupported
SUSE Linux Enterprise Real Time 15 SP4 udisks2 Affected
SUSE Linux Enterprise Server 12 udisks2 Affected
SUSE Linux Enterprise Server 12 SP1 udisks2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS udisks2 Affected
SUSE Linux Enterprise Server 12 SP2 udisks2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS udisks2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS udisks2 Affected
SUSE Linux Enterprise Server 12 SP3 udisks2 Affected
SUSE Linux Enterprise Server 12 SP3-BCL udisks2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS udisks2 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS udisks2 Unsupported
SUSE Linux Enterprise Server 12 SP4 udisks2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS udisks2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS udisks2 Released
SUSE Linux Enterprise Server 15 udisks2 Won't fix
SUSE Linux Enterprise Server 15 SP1 udisks2 Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL udisks2 Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS udisks2 Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL udisks2 Affected
SUSE Linux Enterprise Server 15 SP3-BCL udisks2 Affected
SUSE Linux Enterprise Server 15-LTSS udisks2 Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 udisks2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 udisks2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 udisks2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 udisks2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 udisks2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 udisks2 Released
SUSE Linux Enterprise Software Development Kit 12 udisks2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 udisks2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 udisks2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 udisks2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 udisks2 Affected
SUSE Manager Proxy 4.0 udisks2 Won't fix
SUSE Manager Proxy 4.1 udisks2 Unsupported
SUSE Manager Proxy 4.2 udisks2 Released
SUSE Manager Retail Branch Server 4.0 udisks2 Won't fix
SUSE Manager Retail Branch Server 4.1 udisks2 Unsupported
SUSE Manager Retail Branch Server 4.2 udisks2 Released
SUSE Manager Server 4.0 udisks2 Won't fix
SUSE Manager Server 4.1 udisks2 Unsupported
SUSE Manager Server 4.2 udisks2 Released
SUSE OpenStack Cloud 7 udisks2 Affected
SUSE OpenStack Cloud 8 udisks2 Affected
SUSE OpenStack Cloud 9 udisks2 Released
SUSE OpenStack Cloud Crowbar 8 udisks2 Affected
SUSE OpenStack Cloud Crowbar 9 udisks2 Released


SUSE Timeline for this CVE

CVE page created: Wed Sep 15 10:00:39 2021
CVE page last modified: Thu Feb 22 17:16:08 2024