Upstream information

CVE-2024-45769 at MITRE

Description

A vulnerability was found in Performance Co-Pilot (PCP). This flaw allows an attacker to send specially crafted data to the system, which could cause the program to misbehave or crash.

SUSE information

Overall state of this security issue: New

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  CNA (Red Hat)
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1230551 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • pcp >= 5.3.7-22.el8_10
  • pcp-conf >= 5.3.7-22.el8_10
  • pcp-devel >= 5.3.7-22.el8_10
  • pcp-doc >= 5.3.7-22.el8_10
  • pcp-export-pcp2elasticsearch >= 5.3.7-22.el8_10
  • pcp-export-pcp2graphite >= 5.3.7-22.el8_10
  • pcp-export-pcp2influxdb >= 5.3.7-22.el8_10
  • pcp-export-pcp2json >= 5.3.7-22.el8_10
  • pcp-export-pcp2spark >= 5.3.7-22.el8_10
  • pcp-export-pcp2xml >= 5.3.7-22.el8_10
  • pcp-export-pcp2zabbix >= 5.3.7-22.el8_10
  • pcp-export-zabbix-agent >= 5.3.7-22.el8_10
  • pcp-gui >= 5.3.7-22.el8_10
  • pcp-import-collectl2pcp >= 5.3.7-22.el8_10
  • pcp-import-ganglia2pcp >= 5.3.7-22.el8_10
  • pcp-import-iostat2pcp >= 5.3.7-22.el8_10
  • pcp-import-mrtg2pcp >= 5.3.7-22.el8_10
  • pcp-import-sar2pcp >= 5.3.7-22.el8_10
  • pcp-libs >= 5.3.7-22.el8_10
  • pcp-libs-devel >= 5.3.7-22.el8_10
  • pcp-pmda-activemq >= 5.3.7-22.el8_10
  • pcp-pmda-apache >= 5.3.7-22.el8_10
  • pcp-pmda-bash >= 5.3.7-22.el8_10
  • pcp-pmda-bcc >= 5.3.7-22.el8_10
  • pcp-pmda-bind2 >= 5.3.7-22.el8_10
  • pcp-pmda-bonding >= 5.3.7-22.el8_10
  • pcp-pmda-bpftrace >= 5.3.7-22.el8_10
  • pcp-pmda-cifs >= 5.3.7-22.el8_10
  • pcp-pmda-cisco >= 5.3.7-22.el8_10
  • pcp-pmda-dbping >= 5.3.7-22.el8_10
  • pcp-pmda-denki >= 5.3.7-22.el8_10
  • pcp-pmda-dm >= 5.3.7-22.el8_10
  • pcp-pmda-docker >= 5.3.7-22.el8_10
  • pcp-pmda-ds389 >= 5.3.7-22.el8_10
  • pcp-pmda-ds389log >= 5.3.7-22.el8_10
  • pcp-pmda-elasticsearch >= 5.3.7-22.el8_10
  • pcp-pmda-gfs2 >= 5.3.7-22.el8_10
  • pcp-pmda-gluster >= 5.3.7-22.el8_10
  • pcp-pmda-gpfs >= 5.3.7-22.el8_10
  • pcp-pmda-gpsd >= 5.3.7-22.el8_10
  • pcp-pmda-hacluster >= 5.3.7-22.el8_10
  • pcp-pmda-haproxy >= 5.3.7-22.el8_10
  • pcp-pmda-infiniband >= 5.3.7-22.el8_10
  • pcp-pmda-json >= 5.3.7-22.el8_10
  • pcp-pmda-libvirt >= 5.3.7-22.el8_10
  • pcp-pmda-lio >= 5.3.7-22.el8_10
  • pcp-pmda-lmsensors >= 5.3.7-22.el8_10
  • pcp-pmda-logger >= 5.3.7-22.el8_10
  • pcp-pmda-lustre >= 5.3.7-22.el8_10
  • pcp-pmda-lustrecomm >= 5.3.7-22.el8_10
  • pcp-pmda-mailq >= 5.3.7-22.el8_10
  • pcp-pmda-memcache >= 5.3.7-22.el8_10
  • pcp-pmda-mic >= 5.3.7-22.el8_10
  • pcp-pmda-mongodb >= 5.3.7-22.el8_10
  • pcp-pmda-mounts >= 5.3.7-22.el8_10
  • pcp-pmda-mssql >= 5.3.7-22.el8_10
  • pcp-pmda-mysql >= 5.3.7-22.el8_10
  • pcp-pmda-named >= 5.3.7-22.el8_10
  • pcp-pmda-netcheck >= 5.3.7-22.el8_10
  • pcp-pmda-netfilter >= 5.3.7-22.el8_10
  • pcp-pmda-news >= 5.3.7-22.el8_10
  • pcp-pmda-nfsclient >= 5.3.7-22.el8_10
  • pcp-pmda-nginx >= 5.3.7-22.el8_10
  • pcp-pmda-nvidia-gpu >= 5.3.7-22.el8_10
  • pcp-pmda-openmetrics >= 5.3.7-22.el8_10
  • pcp-pmda-openvswitch >= 5.3.7-22.el8_10
  • pcp-pmda-oracle >= 5.3.7-22.el8_10
  • pcp-pmda-pdns >= 5.3.7-22.el8_10
  • pcp-pmda-perfevent >= 5.3.7-22.el8_10
  • pcp-pmda-podman >= 5.3.7-22.el8_10
  • pcp-pmda-postfix >= 5.3.7-22.el8_10
  • pcp-pmda-postgresql >= 5.3.7-22.el8_10
  • pcp-pmda-rabbitmq >= 5.3.7-22.el8_10
  • pcp-pmda-redis >= 5.3.7-22.el8_10
  • pcp-pmda-roomtemp >= 5.3.7-22.el8_10
  • pcp-pmda-rsyslog >= 5.3.7-22.el8_10
  • pcp-pmda-samba >= 5.3.7-22.el8_10
  • pcp-pmda-sendmail >= 5.3.7-22.el8_10
  • pcp-pmda-shping >= 5.3.7-22.el8_10
  • pcp-pmda-slurm >= 5.3.7-22.el8_10
  • pcp-pmda-smart >= 5.3.7-22.el8_10
  • pcp-pmda-snmp >= 5.3.7-22.el8_10
  • pcp-pmda-sockets >= 5.3.7-22.el8_10
  • pcp-pmda-statsd >= 5.3.7-22.el8_10
  • pcp-pmda-summary >= 5.3.7-22.el8_10
  • pcp-pmda-systemd >= 5.3.7-22.el8_10
  • pcp-pmda-trace >= 5.3.7-22.el8_10
  • pcp-pmda-unbound >= 5.3.7-22.el8_10
  • pcp-pmda-weblog >= 5.3.7-22.el8_10
  • pcp-pmda-zimbra >= 5.3.7-22.el8_10
  • pcp-pmda-zswap >= 5.3.7-22.el8_10
  • pcp-selinux >= 5.3.7-22.el8_10
  • pcp-system-tools >= 5.3.7-22.el8_10
  • pcp-zeroconf >= 5.3.7-22.el8_10
  • perl-PCP-LogImport >= 5.3.7-22.el8_10
  • perl-PCP-LogSummary >= 5.3.7-22.el8_10
  • perl-PCP-MMV >= 5.3.7-22.el8_10
  • perl-PCP-PMDA >= 5.3.7-22.el8_10
  • python3-pcp >= 5.3.7-22.el8_10
Patchnames:
RHSA-2024:6837
SUSE Liberty Linux 9
  • pcp >= 6.2.0-5.el9_4
  • pcp-conf >= 6.2.0-5.el9_4
  • pcp-devel >= 6.2.0-5.el9_4
  • pcp-doc >= 6.2.0-5.el9_4
  • pcp-export-pcp2elasticsearch >= 6.2.0-5.el9_4
  • pcp-export-pcp2graphite >= 6.2.0-5.el9_4
  • pcp-export-pcp2influxdb >= 6.2.0-5.el9_4
  • pcp-export-pcp2json >= 6.2.0-5.el9_4
  • pcp-export-pcp2spark >= 6.2.0-5.el9_4
  • pcp-export-pcp2xml >= 6.2.0-5.el9_4
  • pcp-export-pcp2zabbix >= 6.2.0-5.el9_4
  • pcp-export-zabbix-agent >= 6.2.0-5.el9_4
  • pcp-geolocate >= 6.2.0-5.el9_4
  • pcp-gui >= 6.2.0-5.el9_4
  • pcp-import-collectl2pcp >= 6.2.0-5.el9_4
  • pcp-import-ganglia2pcp >= 6.2.0-5.el9_4
  • pcp-import-iostat2pcp >= 6.2.0-5.el9_4
  • pcp-import-mrtg2pcp >= 6.2.0-5.el9_4
  • pcp-import-sar2pcp >= 6.2.0-5.el9_4
  • pcp-libs >= 6.2.0-5.el9_4
  • pcp-libs-devel >= 6.2.0-5.el9_4
  • pcp-pmda-activemq >= 6.2.0-5.el9_4
  • pcp-pmda-apache >= 6.2.0-5.el9_4
  • pcp-pmda-bash >= 6.2.0-5.el9_4
  • pcp-pmda-bcc >= 6.2.0-5.el9_4
  • pcp-pmda-bind2 >= 6.2.0-5.el9_4
  • pcp-pmda-bonding >= 6.2.0-5.el9_4
  • pcp-pmda-bpf >= 6.2.0-5.el9_4
  • pcp-pmda-bpftrace >= 6.2.0-5.el9_4
  • pcp-pmda-cifs >= 6.2.0-5.el9_4
  • pcp-pmda-cisco >= 6.2.0-5.el9_4
  • pcp-pmda-dbping >= 6.2.0-5.el9_4
  • pcp-pmda-denki >= 6.2.0-5.el9_4
  • pcp-pmda-dm >= 6.2.0-5.el9_4
  • pcp-pmda-docker >= 6.2.0-5.el9_4
  • pcp-pmda-ds389 >= 6.2.0-5.el9_4
  • pcp-pmda-ds389log >= 6.2.0-5.el9_4
  • pcp-pmda-elasticsearch >= 6.2.0-5.el9_4
  • pcp-pmda-farm >= 6.2.0-5.el9_4
  • pcp-pmda-gfs2 >= 6.2.0-5.el9_4
  • pcp-pmda-gluster >= 6.2.0-5.el9_4
  • pcp-pmda-gpfs >= 6.2.0-5.el9_4
  • pcp-pmda-gpsd >= 6.2.0-5.el9_4
  • pcp-pmda-hacluster >= 6.2.0-5.el9_4
  • pcp-pmda-haproxy >= 6.2.0-5.el9_4
  • pcp-pmda-infiniband >= 6.2.0-5.el9_4
  • pcp-pmda-json >= 6.2.0-5.el9_4
  • pcp-pmda-libvirt >= 6.2.0-5.el9_4
  • pcp-pmda-lio >= 6.2.0-5.el9_4
  • pcp-pmda-lmsensors >= 6.2.0-5.el9_4
  • pcp-pmda-logger >= 6.2.0-5.el9_4
  • pcp-pmda-lustre >= 6.2.0-5.el9_4
  • pcp-pmda-lustrecomm >= 6.2.0-5.el9_4
  • pcp-pmda-mailq >= 6.2.0-5.el9_4
  • pcp-pmda-memcache >= 6.2.0-5.el9_4
  • pcp-pmda-mic >= 6.2.0-5.el9_4
  • pcp-pmda-mongodb >= 6.2.0-5.el9_4
  • pcp-pmda-mounts >= 6.2.0-5.el9_4
  • pcp-pmda-mssql >= 6.2.0-5.el9_4
  • pcp-pmda-mysql >= 6.2.0-5.el9_4
  • pcp-pmda-named >= 6.2.0-5.el9_4
  • pcp-pmda-netcheck >= 6.2.0-5.el9_4
  • pcp-pmda-netfilter >= 6.2.0-5.el9_4
  • pcp-pmda-news >= 6.2.0-5.el9_4
  • pcp-pmda-nfsclient >= 6.2.0-5.el9_4
  • pcp-pmda-nginx >= 6.2.0-5.el9_4
  • pcp-pmda-nvidia-gpu >= 6.2.0-5.el9_4
  • pcp-pmda-openmetrics >= 6.2.0-5.el9_4
  • pcp-pmda-openvswitch >= 6.2.0-5.el9_4
  • pcp-pmda-oracle >= 6.2.0-5.el9_4
  • pcp-pmda-pdns >= 6.2.0-5.el9_4
  • pcp-pmda-perfevent >= 6.2.0-5.el9_4
  • pcp-pmda-podman >= 6.2.0-5.el9_4
  • pcp-pmda-postfix >= 6.2.0-5.el9_4
  • pcp-pmda-postgresql >= 6.2.0-5.el9_4
  • pcp-pmda-rabbitmq >= 6.2.0-5.el9_4
  • pcp-pmda-redis >= 6.2.0-5.el9_4
  • pcp-pmda-resctrl >= 6.2.0-5.el9_4
  • pcp-pmda-roomtemp >= 6.2.0-5.el9_4
  • pcp-pmda-rsyslog >= 6.2.0-5.el9_4
  • pcp-pmda-samba >= 6.2.0-5.el9_4
  • pcp-pmda-sendmail >= 6.2.0-5.el9_4
  • pcp-pmda-shping >= 6.2.0-5.el9_4
  • pcp-pmda-slurm >= 6.2.0-5.el9_4
  • pcp-pmda-smart >= 6.2.0-5.el9_4
  • pcp-pmda-snmp >= 6.2.0-5.el9_4
  • pcp-pmda-sockets >= 6.2.0-5.el9_4
  • pcp-pmda-statsd >= 6.2.0-5.el9_4
  • pcp-pmda-summary >= 6.2.0-5.el9_4
  • pcp-pmda-systemd >= 6.2.0-5.el9_4
  • pcp-pmda-trace >= 6.2.0-5.el9_4
  • pcp-pmda-unbound >= 6.2.0-5.el9_4
  • pcp-pmda-weblog >= 6.2.0-5.el9_4
  • pcp-pmda-zimbra >= 6.2.0-5.el9_4
  • pcp-pmda-zswap >= 6.2.0-5.el9_4
  • pcp-selinux >= 6.2.0-5.el9_4
  • pcp-system-tools >= 6.2.0-5.el9_4
  • pcp-zeroconf >= 6.2.0-5.el9_4
  • perl-PCP-LogImport >= 6.2.0-5.el9_4
  • perl-PCP-LogSummary >= 6.2.0-5.el9_4
  • perl-PCP-MMV >= 6.2.0-5.el9_4
  • perl-PCP-PMDA >= 6.2.0-5.el9_4
  • python3-pcp >= 6.2.0-5.el9_4
Patchnames:
RHSA-2024:6848


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 pcp Analysis
SUSE Linux Enterprise Desktop 15 SP6 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 pcp Analysis
SUSE Linux Enterprise Micro 6.0 pcp Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 pcp Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP6 pcp Analysis
SUSE Linux Enterprise Server 12 SP5 pcp Analysis
SUSE Linux Enterprise Server 15 SP5 pcp Analysis
SUSE Linux Enterprise Server 15 SP6 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 pcp Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 pcp Analysis
SUSE Manager Proxy 4.3 pcp Analysis
SUSE Manager Retail Branch Server 4.3 pcp Analysis
SUSE Manager Server 4.3 pcp Analysis
openSUSE Leap 15.5 pcp Analysis
openSUSE Leap 15.6 pcp Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pcp Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP2 pcp Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP3 pcp Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP4 pcp Analysis
SUSE Linux Enterprise Server 15 SP2 pcp Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS pcp Analysis
SUSE Linux Enterprise Server 15 SP3 pcp Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS pcp Analysis
SUSE Linux Enterprise Server 15 SP4 pcp Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 pcp Analysis
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 pcp Analysis
SUSE Enterprise Storage 6 pcp Analysis
SUSE Enterprise Storage 7 pcp Analysis
SUSE Enterprise Storage 7.1 pcp Analysis
SUSE Linux Enterprise Desktop 12 pcp Analysis
SUSE Linux Enterprise Desktop 12 SP1 pcp Analysis
SUSE Linux Enterprise Desktop 12 SP2 pcp Analysis
SUSE Linux Enterprise Desktop 12 SP3 pcp Analysis
SUSE Linux Enterprise Desktop 12 SP4 pcp Analysis
SUSE Linux Enterprise Desktop 15 pcp Analysis
SUSE Linux Enterprise Desktop 15 SP1 pcp Analysis
SUSE Linux Enterprise Desktop 15 SP2 pcp Analysis
SUSE Linux Enterprise Desktop 15 SP3 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS pcp Analysis
SUSE Linux Enterprise Module for Development Tools 15 pcp Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP1 pcp Analysis
SUSE Linux Enterprise Real Time 15 SP2 pcp Analysis
SUSE Linux Enterprise Real Time 15 SP3 pcp Analysis
SUSE Linux Enterprise Real Time 15 SP4 pcp Analysis
SUSE Linux Enterprise Server 12 pcp Analysis
SUSE Linux Enterprise Server 12 SP1 pcp Analysis
SUSE Linux Enterprise Server 12 SP2 pcp Analysis
SUSE Linux Enterprise Server 12 SP3 pcp Analysis
SUSE Linux Enterprise Server 12 SP4 pcp Analysis
SUSE Linux Enterprise Server 15 pcp Analysis
SUSE Linux Enterprise Server 15 SP1 pcp Analysis
SUSE Linux Enterprise Server 15 SP1-BCL pcp Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS pcp Analysis
SUSE Linux Enterprise Server 15 SP2-BCL pcp Analysis
SUSE Linux Enterprise Server 15 SP3-BCL pcp Analysis
SUSE Linux Enterprise Server 15-LTSS pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 12 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 pcp Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 pcp Analysis
SUSE Linux Enterprise Software Development Kit 12 pcp Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 pcp Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 pcp Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 pcp Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 pcp Analysis
SUSE Manager Proxy 4.0 pcp Analysis
SUSE Manager Proxy 4.1 pcp Analysis
SUSE Manager Proxy 4.2 pcp Analysis
SUSE Manager Retail Branch Server 4.0 pcp Analysis
SUSE Manager Retail Branch Server 4.1 pcp Analysis
SUSE Manager Retail Branch Server 4.2 pcp Analysis
SUSE Manager Server 4.0 pcp Analysis
SUSE Manager Server 4.1 pcp Analysis
SUSE Manager Server 4.2 pcp Analysis
openSUSE Leap 15.3 pcp Analysis
openSUSE Leap 15.4 pcp Analysis
Container Status
suse/pcp
suse/pcp:5
pcpAnalysis


SUSE Timeline for this CVE

CVE page created: Fri Sep 13 14:00:15 2024
CVE page last modified: Thu Sep 26 13:51:22 2024