Upstream information

CVE-2014-3676 at MITRE

Description

Heap-based buffer overflow in Shim allows remote attackers to execute arbitrary code via a crafted IPv6 address, related to the "tftp:// DHCPv6 boot option."

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 889332 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • shim >= 15+git47-1.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA shim-15+git47-1.5
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • shim >= 15.4-2.1
  • shim-susesigned >= 15+git47-3.7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA shim-15.4-2.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • shim >= 15+git47-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA shim-15+git47-3.3.1
SUSE Linux Enterprise Desktop 11 SP3
  • gnu-efi >= 3.0u-0.7.2
  • shim >= 0.7.318.81ee561d-0.9.2
Patchnames:
sdksp3-shim-2014-11-20
sledsp3-shim-2014-11-20
SUSE Linux Enterprise Desktop 12 SP1
  • shim >= 0.9-2.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA shim-0.9-2.14
SUSE Linux Enterprise Desktop 12 SP2
  • shim >= 0.9-20.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA shim-0.9-20.3
SUSE Linux Enterprise Desktop 12 SP3
  • shim >= 0.9-23.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA shim-0.9-23.14
SUSE Linux Enterprise Desktop 12 SP4
  • shim >= 0.9-23.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA shim-0.9-23.14
SUSE Linux Enterprise Desktop 12
  • shim >= 0.7-14.2
Patchnames:
SUSE Linux Enterprise Desktop 12 GA shim-0.7-14.2
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • shim >= 15.4-4.7.1
  • shim-susesigned >= 15.4-3.10.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA shim-15.4-4.7.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • shim >= 15.7-150300.4.16.1
  • shim-susesigned >= 15.4-3.10.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA shim-15.7-150300.4.16.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA shim-susesigned-15.4-3.10.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • shim >= 14-5.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA shim-14-5.8
SUSE Linux Enterprise High Performance Computing 12 SP5
  • shim >= 14-25.6.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA shim-14-25.6.1
SUSE Linux Enterprise Micro 5.0
  • shim >= 15+git47-3.13.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA shim-15+git47-3.13.1
SUSE Linux Enterprise Micro 5.1
  • shim >= 15.4-4.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA shim-15.4-4.7.1
SUSE Linux Enterprise Micro 5.2
  • shim >= 15.4-4.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA shim-15.4-4.7.1
SUSE Linux Enterprise Micro 5.3
  • shim >= 15.4-4.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA shim-15.4-4.7.1
SUSE Linux Enterprise Micro 5.4
  • shim >= 15.4-4.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA shim-15.4-4.7.1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • gnu-efi >= 3.0u-0.7.2
  • shim >= 0.7.318.81ee561d-0.9.2
Patchnames:
sdksp3-shim-2014-11-20
slessp3-shim-2014-11-20
SUSE Linux Enterprise Server 11 SP4
  • shim >= 0.7.318.81ee561d-0.9.2
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA shim-0.7.318.81ee561d-0.9.2
SUSE Linux Enterprise Server 12 SP1
  • shim >= 0.9-2.14
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA shim-0.9-2.14
SUSE Linux Enterprise Server 12 SP2
  • shim >= 0.9-20.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA shim-0.9-20.3
SUSE Linux Enterprise Server 12 SP3
  • shim >= 0.9-23.14
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA shim-0.9-23.14
SUSE Linux Enterprise Server 12 SP4
  • shim >= 0.9-23.14
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA shim-0.9-23.14
SUSE Linux Enterprise Server 12 SP5
  • shim >= 14-25.6.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA shim-14-25.6.1
SUSE Linux Enterprise Server 12
  • shim >= 0.7-14.2
Patchnames:
SUSE Linux Enterprise Server 12 GA shim-0.7-14.2
SUSE Linux Enterprise Software Development Kit 11 SP3
  • gnu-efi >= 3.0u-0.7.2
Patchnames:
sdksp3-shim-2014-11-20
openSUSE Leap 15.0
  • shim >= 14-lp150.7.3
Patchnames:
openSUSE Leap 15.0 GA shim-14-lp150.7.3
openSUSE Leap 15.2
  • shim >= 14-lp152.3.1
Patchnames:
openSUSE Leap 15.2 GA shim-14-lp152.3.1
openSUSE Leap 15.3
  • shim >= 15.4-2.1
Patchnames:
openSUSE Leap 15.3 GA shim-15.4-2.1
openSUSE Leap 15.4
  • shim >= 15.4-4.7.1
Patchnames:
openSUSE Leap 15.4 GA shim-15.4-4.7.1
openSUSE Tumbleweed
  • shim >= 0.9-1.1
Patchnames:
openSUSE Tumbleweed GA shim-0.9-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS shim Already fixed
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP3 gnu-efi Released
SUSE Linux Enterprise Desktop 11 SP3 gnu-efi Released
SUSE Linux Enterprise Desktop 12 shim Already fixed
SUSE Linux Enterprise Server 11 SP3 gnu-efi Released
SUSE Linux Enterprise Server 11 SP3 LTSS gnu-efi Released
SUSE Linux Enterprise Server 11 SP3-LTSS gnu-efi Affected
SUSE Linux Enterprise Server 12 shim Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP3 gnu-efi Released
SUSE Linux Enterprise Software Development Kit 11 SP3 gnu-efi Released


SUSE Timeline for this CVE

CVE page created: Wed Sep 1 12:32:57 2010
CVE page last modified: Fri Dec 8 17:04:27 2023