Upstream information

CVE-2022-2509 at MITRE

Description

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1202020 [RESOLVED / FIXED], 1202593 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/php-apache:8-4.1
Container bci/php-fpm:8-4.1
Container bci/php:8-4.1
Container suse/sles/15.5/cdi-importer:1.55.0.17.295
Container suse/sles/15.5/cdi-uploadserver:1.55.0.17.170
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.143
Container suse/sles/15.5/virt-handler:0.58.0.18.193
  • libgnutls30 >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac >= 3.7.3-150400.4.10.1
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/helm-tiller:2.16.12
Container suse/sle15:15.0.4.22.595
Container suse/sle15:15.1.6.2.656
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • libgnutls30 >= 3.6.7-150000.6.45.2
Container suse/sle15:15.2.9.5.178
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
Container suse/sles/15.5/virt-launcher:0.58.0.20.46
  • gnutls >= 3.7.3-150400.4.10.1
  • libgnutls30 >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac >= 3.7.3-150400.4.10.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
  • libgnutls30 >= 3.6.7-150200.14.19.2
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • gnutls >= 3.7.3-150400.4.10.1
  • libgnutls30 >= 3.7.3-150400.4.10.1
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libgnutls30 >= 3.7.3-150400.4.10.1
SUSE CaaS Platform 4.0
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-2830
SUSE Enterprise Storage 6
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-Storage-6-2022-2830
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2882
SUSE Enterprise Storage 7
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-Storage-7-2022-2882
SUSE Liberty Linux 8
  • gnutls >= 3.6.16-5.el8_6
  • gnutls-c++ >= 3.6.16-5.el8_6
  • gnutls-dane >= 3.6.16-5.el8_6
  • gnutls-devel >= 3.6.16-5.el8_6
  • gnutls-utils >= 3.6.16-5.el8_6
Patchnames:
RHSA-2022:7105
SUSE Liberty Linux 9
  • gnutls >= 3.7.6-12.el9_0
  • gnutls-c++ >= 3.7.6-12.el9_0
  • gnutls-dane >= 3.7.6-12.el9_0
  • gnutls-devel >= 3.7.6-12.el9_0
  • gnutls-utils >= 3.7.6-12.el9_0
  • nettle >= 3.8-3.el9_0
  • nettle-devel >= 3.8-3.el9_0
Patchnames:
RHSA-2022:6854
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gnutls >= 3.7.3-150400.4.10.1
  • libgnutls-devel >= 3.7.3-150400.4.10.1
  • libgnutls30 >= 3.7.3-150400.4.10.1
  • libgnutls30-32bit >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac-32bit >= 3.7.3-150400.4.10.1
  • libgnutlsxx-devel >= 3.7.3-150400.4.10.1
  • libgnutlsxx28 >= 3.7.3-150400.4.10.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-2919
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gnutls >= 3.7.3-150400.4.10.1
  • libgnutls-devel >= 3.7.3-150400.4.10.1
  • libgnutls30 >= 3.7.3-150400.4.10.1
  • libgnutls30-32bit >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac-32bit >= 3.7.3-150400.4.10.1
  • libgnutlsxx-devel >= 3.7.3-150400.4.10.1
  • libgnutlsxx28 >= 3.7.3-150400.4.10.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA gnutls-3.7.3-150400.4.35.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2830
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2830
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2882
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2882
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-HPC-15-2022-2830
SUSE Linux Enterprise Micro 5.1
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-2882
SUSE Linux Enterprise Micro 5.2
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-2882
SUSE Linux Enterprise Micro 5.3
  • gnutls >= 3.7.3-150400.4.13.1
  • libgnutls30 >= 3.7.3-150400.4.13.1
  • libgnutls30-hmac >= 3.7.3-150400.4.13.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA gnutls-3.7.3-150400.4.13.1
SUSE Linux Enterprise Micro 5.4
  • gnutls >= 3.7.3-150400.4.27.1
  • libgnutls30 >= 3.7.3-150400.4.27.1
  • libgnutls30-hmac >= 3.7.3-150400.4.27.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA gnutls-3.7.3-150400.4.27.1
SUSE Linux Enterprise Server 15 SP1-BCL
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2830
SUSE Linux Enterprise Server 15 SP1-LTSS
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2830
SUSE Linux Enterprise Server 15 SP2-BCL
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2882
SUSE Linux Enterprise Server 15 SP2-LTSS
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2882
SUSE Linux Enterprise Server 15-LTSS
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-SLES-15-2022-2830
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2830
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2882
SUSE Linux Enterprise Server for SAP Applications 15
  • gnutls >= 3.6.7-150000.6.45.2
  • libgnutls-devel >= 3.6.7-150000.6.45.2
  • libgnutls30 >= 3.6.7-150000.6.45.2
  • libgnutls30-32bit >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac >= 3.6.7-150000.6.45.2
  • libgnutls30-hmac-32bit >= 3.6.7-150000.6.45.2
  • libgnutlsxx-devel >= 3.6.7-150000.6.45.2
  • libgnutlsxx28 >= 3.6.7-150000.6.45.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-2830
SUSE Manager Proxy 4.1
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2882
SUSE Manager Retail Branch Server 4.1
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2882
SUSE Manager Server 4.1
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2882
openSUSE Leap 15.3
  • gnutls >= 3.6.7-150200.14.19.2
  • gnutls-guile >= 3.6.7-150200.14.19.2
  • libgnutls-devel >= 3.6.7-150200.14.19.2
  • libgnutls-devel-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-32bit >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac-32bit >= 3.6.7-150200.14.19.2
  • libgnutlsxx-devel >= 3.6.7-150200.14.19.2
  • libgnutlsxx28 >= 3.6.7-150200.14.19.2
Patchnames:
openSUSE-SLE-15.3-2022-2882
openSUSE Leap 15.4
  • gnutls >= 3.7.3-150400.4.10.1
  • gnutls-guile >= 3.7.3-150400.4.10.1
  • libgnutls-devel >= 3.7.3-150400.4.10.1
  • libgnutls-devel-32bit >= 3.7.3-150400.4.10.1
  • libgnutls30 >= 3.7.3-150400.4.10.1
  • libgnutls30-32bit >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac >= 3.7.3-150400.4.10.1
  • libgnutls30-hmac-32bit >= 3.7.3-150400.4.10.1
  • libgnutlsxx-devel >= 3.7.3-150400.4.10.1
  • libgnutlsxx28 >= 3.7.3-150400.4.10.1
Patchnames:
openSUSE-SLE-15.4-2022-2919
openSUSE Leap Micro 5.2
  • gnutls >= 3.6.7-150200.14.19.2
  • libgnutls30 >= 3.6.7-150200.14.19.2
  • libgnutls30-hmac >= 3.6.7-150200.14.19.2
Patchnames:
openSUSE-Leap-Micro-5.2-2022-2882
openSUSE Tumbleweed
  • gnutls >= 3.7.7-1.1
  • gnutls-guile >= 3.7.7-1.1
  • libgnutls-dane-devel >= 3.7.7-1.1
  • libgnutls-dane0 >= 3.7.7-1.1
  • libgnutls-devel >= 3.7.7-1.1
  • libgnutls-devel-32bit >= 3.7.7-1.1
  • libgnutls30 >= 3.7.7-1.1
  • libgnutls30-32bit >= 3.7.7-1.1
  • libgnutls30-hmac >= 3.7.7-1.1
  • libgnutlsxx-devel >= 3.7.7-1.1
  • libgnutlsxx30 >= 3.7.7-1.1
Patchnames:
openSUSE Tumbleweed GA gnutls-3.7.7-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gnutls Released
SUSE Linux Enterprise Desktop 15 SP5 gnutls Released
SUSE Linux Enterprise High Performance Computing 12 SP5 gnutls Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 gnutls Released
SUSE Linux Enterprise Micro 5.1 gnutls Released
SUSE Linux Enterprise Micro 5.2 gnutls Released
SUSE Linux Enterprise Micro 5.4 gnutls Affected
SUSE Linux Enterprise Micro 5.5 gnutls Affected
SUSE Linux Enterprise Micro for Rancher 5.2 gnutls Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 gnutls Released
SUSE Linux Enterprise Real Time 15 SP3 gnutls Affected
SUSE Linux Enterprise Server 12 SP5 gnutls Not affected
SUSE Linux Enterprise Server 12-LTSS gnutls Not affected
SUSE Linux Enterprise Server 15 SP5 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 gnutls Released
SUSE Linux Enterprise Software Development Kit 12 SP5 gnutls Not affected
SUSE Manager Proxy 4.3 gnutls Released
SUSE Manager Retail Branch Server 4.3 gnutls Released
SUSE Manager Server 4.3 gnutls Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 gnutls Released
SUSE Linux Enterprise High Performance Computing 15 gnutls Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 gnutls Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS gnutls Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS gnutls Released
SUSE Linux Enterprise High Performance Computing 15 SP2 gnutls Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS gnutls Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gnutls Released
SUSE Linux Enterprise High Performance Computing 15 SP3 gnutls Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gnutls Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gnutls Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 gnutls Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS gnutls Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS gnutls Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS gnutls Released
SUSE Linux Enterprise High Performance Computing 15-LTSS gnutls Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 gnutls Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 gnutls Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 gnutls Released
SUSE Linux Enterprise Module for Certifications 15 SP3 gnutls Unsupported
SUSE Linux Enterprise Server 15 SP2 gnutls Affected
SUSE Linux Enterprise Server 15 SP2-LTSS gnutls Released
SUSE Linux Enterprise Server 15 SP3 gnutls Released
SUSE Linux Enterprise Server 15 SP3-LTSS gnutls Affected
SUSE Linux Enterprise Server 15 SP4 gnutls Released
SUSE Linux Enterprise Server 15 SP4-LTSS gnutls Affected
SUSE Linux Enterprise Server 15-ESPOS gnutls Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 gnutls Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 15 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gnutls Released
SUSE OpenStack Cloud 8 gnutls Not affected
SUSE OpenStack Cloud 9 gnutls Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 gnutls Not affected
SUSE CaaS Platform 4.0 gnutls Released
SUSE Enterprise Storage 6 gnutls Released
SUSE Enterprise Storage 7 gnutls Released
SUSE Linux Enterprise Desktop 11 SP4 gnutls Not affected
SUSE Linux Enterprise Desktop 12 gnutls Not affected
SUSE Linux Enterprise Desktop 12 SP1 gnutls Not affected
SUSE Linux Enterprise Desktop 12 SP2 gnutls Not affected
SUSE Linux Enterprise Desktop 12 SP3 gnutls Not affected
SUSE Linux Enterprise Desktop 12 SP4 gnutls Not affected
SUSE Linux Enterprise Desktop 15 gnutls Affected
SUSE Linux Enterprise Desktop 15 SP1 gnutls Affected
SUSE Linux Enterprise Desktop 15 SP2 gnutls Affected
SUSE Linux Enterprise Desktop 15 SP3 gnutls Released
SUSE Linux Enterprise Micro 5.0 gnutls Affected
SUSE Linux Enterprise Module for Basesystem 15 gnutls Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 gnutls Affected
SUSE Linux Enterprise Module for Desktop Applications 15 gnutls Affected
SUSE Linux Enterprise Real Time 15 SP2 gnutls Affected
SUSE Linux Enterprise Real Time 15 SP4 gnutls Affected
SUSE Linux Enterprise Server 11 SP3 gnutls Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS gnutls Not affected
SUSE Linux Enterprise Server 11 SP4 gnutls Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS gnutls Not affected
SUSE Linux Enterprise Server 12 gnutls Not affected
SUSE Linux Enterprise Server 12 SP1 gnutls Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS gnutls Not affected
SUSE Linux Enterprise Server 12 SP2 gnutls Not affected
SUSE Linux Enterprise Server 12 SP2-BCL gnutls Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS gnutls Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS gnutls Not affected
SUSE Linux Enterprise Server 12 SP3 gnutls Not affected
SUSE Linux Enterprise Server 12 SP3-BCL gnutls Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS gnutls Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS gnutls Not affected
SUSE Linux Enterprise Server 12 SP4 gnutls Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS gnutls Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS gnutls Not affected
SUSE Linux Enterprise Server 15 gnutls Affected
SUSE Linux Enterprise Server 15 SP1 gnutls Affected
SUSE Linux Enterprise Server 15 SP1-BCL gnutls Released
SUSE Linux Enterprise Server 15 SP1-LTSS gnutls Released
SUSE Linux Enterprise Server 15 SP2-BCL gnutls Released
SUSE Linux Enterprise Server 15 SP3-BCL gnutls Affected
SUSE Linux Enterprise Server 15-LTSS gnutls Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 gnutls Not affected
SUSE Manager Proxy 4.0 gnutls Affected
SUSE Manager Proxy 4.1 gnutls Released
SUSE Manager Proxy 4.2 gnutls Released
SUSE Manager Retail Branch Server 4.0 gnutls Affected
SUSE Manager Retail Branch Server 4.1 gnutls Released
SUSE Manager Retail Branch Server 4.2 gnutls Released
SUSE Manager Server 4.0 gnutls Affected
SUSE Manager Server 4.1 gnutls Released
SUSE Manager Server 4.2 gnutls Released
SUSE OpenStack Cloud 7 gnutls Not affected
SUSE OpenStack Cloud Crowbar 8 gnutls Not affected
SUSE OpenStack Cloud Crowbar 9 gnutls Not affected
Container Status
suse/sles/15.6/virt-launcher:1.1.1 gnutlsAlready fixed
suse/sles/15.5/virt-launcher:0.58.0 gnutlsReleased
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
gnutlsIn progress


SUSE Timeline for this CVE

CVE page created: Fri Jul 29 12:00:57 2022
CVE page last modified: Mon Apr 15 15:52:01 2024