Upstream information

CVE-2017-12146 at MITRE

Description

The driver_override implementation in drivers/base/platform.c in the Linux kernel before 4.12.1 allows local users to gain privileges by leveraging a race condition between a read operation and a store operation that involve different overrides.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.9 3.5
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C AV:L/AC:H/Au:S/C:P/I:P/A:P
Access Vector Local Local
Access Complexity Medium High
Authentication None Single
Confidentiality Impact Complete Partial
Integrity Impact Complete Partial
Availability Impact Complete Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 6.4
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1057474 [RESOLVED / FIXED], 1057477 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Already fixed
SUSE CaaS Platform Toolchain 3 kernel-source Already fixed
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Already fixed
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-source Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Sep 6 19:00:14 2017
CVE page last modified: Thu Jul 25 12:57:13 2024