Upstream information

CVE-2017-14159 at MITRE

Description

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill `cat /pathname`" command, as demonstrated by openldap-initscript.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 1.9 3.8
Vector AV:L/AC:M/Au:N/C:N/I:N/A:P AV:L/AC:H/Au:S/C:N/I:N/A:C
Access Vector Local Local
Access Complexity Medium High
Authentication None Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 4.4
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1057340 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openldap2 Unsupported
SUSE Linux Enterprise High Performance Computing 12 openldap2 Not affected
SUSE Linux Enterprise Micro 5.1 openldap2 Analysis
SUSE Linux Enterprise Module for Legacy 12 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP5 openldap2 Not affected
SUSE Linux Enterprise Server 12-LTSS openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openldap2 Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 openldap2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 openldap2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openldap2 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openldap2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 openldap2 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 openldap2 Unsupported
SUSE Linux Enterprise High Performance Computing 15-ESPOS openldap2 Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS openldap2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 openldap2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 openldap2 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP2 openldap2 Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP3 openldap2 Unsupported
SUSE Linux Enterprise Module for Legacy 15 SP2 openldap2 Analysis
SUSE Linux Enterprise Module for Legacy 15 SP3 openldap2 Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL openldap2 Affected
SUSE Linux Enterprise Server 15 SP2 openldap2 Analysis
SUSE Linux Enterprise Server 15 SP3 openldap2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 openldap2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openldap2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openldap2 Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openldap2 Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openldap2 Affected
SUSE CaaS Platform 4.0 openldap2 Analysis
SUSE Enterprise Storage 6 openldap2 Analysis
SUSE Enterprise Storage 7 openldap2 Analysis
SUSE Linux Enterprise Desktop 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 SP2 openldap2 Unsupported
SUSE Linux Enterprise Desktop 12 SP4 openldap2 Affected
SUSE Linux Enterprise Desktop 15 openldap2 Analysis
SUSE Linux Enterprise Desktop 15 SP1 openldap2 Analysis
SUSE Linux Enterprise Desktop 15 SP2 openldap2 Analysis
SUSE Linux Enterprise Desktop 15 SP3 openldap2 Unsupported
SUSE Linux Enterprise Micro 5.0 openldap2 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 openldap2 Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 openldap2 Analysis
SUSE Linux Enterprise Module for Development Tools 15 openldap2 Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP1 openldap2 Analysis
SUSE Linux Enterprise Module for Legacy 15 openldap2 Analysis
SUSE Linux Enterprise Module for Legacy 15 SP1 openldap2 Analysis
SUSE Linux Enterprise Server 11 SP3 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 12 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 12 SP2 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openldap2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 SP3 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP3-BCL openldap2 Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS openldap2 Affected
SUSE Linux Enterprise Server 12 SP3-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 SP4 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openldap2 Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS openldap2 Analysis
SUSE Linux Enterprise Server 15 openldap2 Analysis
SUSE Linux Enterprise Server 15 SP1 openldap2 Analysis
SUSE Linux Enterprise Server 15 SP1-BCL openldap2 Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS openldap2 Analysis
SUSE Linux Enterprise Server 15-LTSS openldap2 Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openldap2 Not affected
SUSE Manager Proxy 4.0 openldap2 Analysis
SUSE Manager Proxy 4.1 openldap2 Analysis
SUSE Manager Proxy 4.2 openldap2 Unsupported
SUSE Manager Retail Branch Server 4.0 openldap2 Analysis
SUSE Manager Retail Branch Server 4.1 openldap2 Analysis
SUSE Manager Retail Branch Server 4.2 openldap2 Unsupported
SUSE Manager Server 4.0 openldap2 Analysis
SUSE Manager Server 4.1 openldap2 Analysis
SUSE Manager Server 4.2 openldap2 Unsupported
SUSE OpenStack Cloud 7 openldap2 Affected
SUSE OpenStack Cloud 8 openldap2 Affected
SUSE OpenStack Cloud 9 openldap2 Analysis
SUSE OpenStack Cloud Crowbar 8 openldap2 Affected
SUSE OpenStack Cloud Crowbar 9 openldap2 Analysis


SUSE Timeline for this CVE

CVE page created: Tue Sep 5 23:51:40 2017
CVE page last modified: Thu Feb 1 01:23:49 2024