Upstream information

CVE-2022-0480 at MITRE

Description

A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 6.2
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1195487 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Won't fix
SUSE Enterprise Storage 7.1 kernel-source Won't fix
SUSE Enterprise Storage 7.1 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-default Won't fix
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Won't fix
SUSE Manager Proxy 4.3 kernel-default Won't fix
SUSE Manager Proxy 4.3 kernel-source Won't fix
SUSE Manager Proxy 4.3 kernel-source-azure Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Won't fix
SUSE Manager Server 4.3 kernel-default Won't fix
SUSE Manager Server 4.3 kernel-source Won't fix
SUSE Manager Server 4.3 kernel-source-azure Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15-ESPOS kernel-default Won't fix
SUSE Linux Enterprise Server 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Won't fix
HPE Helion OpenStack 8 kernel-source Won't fix
SUSE CaaS Platform 4.0 kernel-default Won't fix
SUSE CaaS Platform 4.0 kernel-source Won't fix
SUSE Enterprise Storage 6 kernel-default Won't fix
SUSE Enterprise Storage 6 kernel-source Won't fix
SUSE Enterprise Storage 7 kernel-default Won't fix
SUSE Enterprise Storage 7 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Micro 5.0 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Won't fix
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Won't fix
SUSE Manager Proxy 4.0 kernel-source Won't fix
SUSE Manager Proxy 4.1 kernel-default Won't fix
SUSE Manager Proxy 4.1 kernel-source Won't fix
SUSE Manager Proxy 4.2 kernel-default Won't fix
SUSE Manager Proxy 4.2 kernel-source Won't fix
SUSE Manager Proxy 4.2 kernel-source-azure Won't fix
SUSE Manager Retail Branch Server 4.0 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.1 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.1 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Won't fix
SUSE Manager Server 4.0 kernel-source Won't fix
SUSE Manager Server 4.1 kernel-default Won't fix
SUSE Manager Server 4.1 kernel-source Won't fix
SUSE Manager Server 4.2 kernel-default Won't fix
SUSE Manager Server 4.2 kernel-source Won't fix
SUSE Manager Server 4.2 kernel-source-azure Won't fix
SUSE OpenStack Cloud 7 kernel-source Won't fix
SUSE OpenStack Cloud 8 kernel-default Won't fix
SUSE OpenStack Cloud 8 kernel-source Won't fix
SUSE OpenStack Cloud 9 kernel-default Won't fix
SUSE OpenStack Cloud 9 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-default Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-default Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-source Won't fix
SUSE Real Time Module 15 SP2 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP3 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP4 kernel-source-rt Won't fix


SUSE Timeline for this CVE

CVE page created: Wed Feb 2 17:00:35 2022
CVE page last modified: Thu Feb 22 21:46:44 2024