Upstream information

CVE-2017-3630 at MITRE

Description

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Solaris accessible data as well as unauthorized read access to a subset of Solaris accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.3
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact Low
CVSSv3 Version 3
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS kernel-default Released
SUSE Linux Enterprise Server 12-LTSS kernel-source Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Not affected
HPE Helion OpenStack 8 kernel-source Not affected
HPE Helion OpenStack 8 kernel-source-azure Affected
SLES for SAP Applications 11 SP2 kernel-default Not affected
SLES for SAP Applications 11 SP2 kernel-source Not affected
SLES for SAP Applications 11 SP3 kernel-default Not affected
SLES for SAP Applications 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP2 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 kernel-default Released
SUSE Linux Enterprise Desktop 12 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 kernel-source Not affected
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search kernel-default Not affected
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
SUSE Linux Enterprise Real Time 12 SP1 kernel-source-rt Affected
SUSE Linux Enterprise Server 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP1 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP1 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP2 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 kernel-default Released
SUSE Linux Enterprise Server 12 kernel-source Released
SUSE Linux Enterprise Server 12 SP1 kernel-default Released
SUSE Linux Enterprise Server 12 SP1 kernel-source Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-default Not affected
SUSE Linux Enterprise Server 15 kernel-source Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 kernel-source Not affected
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-default Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-source-azure Affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-default Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected


SUSE Timeline for this CVE

CVE page created: Wed Apr 6 15:15:14 2016
CVE page last modified: Fri Oct 13 19:36:22 2023