Upstream information

CVE-2019-3690 at MITRE

Description

The chkstat tool in the permissions package followed symlinks before commit a9e1d26cd49ef9ee0c2060c859321128a6dd4230 (please also check the additional hardenings after this fix). This allowed local attackers with control over a path that is traversed by chkstat to escalate privileges.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 6.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High Low
Availability Impact High None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1148336 [RESOLVED / FIXED], 1150734 [RESOLVED / FIXED], 1157880 [RESOLVED / WONTFIX], 1157883 [RESOLVED / WONTFIX], 1160594 [RESOLVED / FIXED], 1160764 [RESOLVED / FIXED], 1163922 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/389-ds:1.4.2
Container caasp/v4/busybox:1.34.1
Container caasp/v4/caasp-dex:2.16.0
Container caasp/v4/cert-exporter:2.3.0
Container caasp/v4/cilium-etcd-operator:2.0.5
Container caasp/v4/cilium-init:1.5.3
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/cloud-provider-openstack:1.15.0
Container caasp/v4/configmap-reload:0.3.0
Container caasp/v4/coredns:1.6.7
Container caasp/v4/curl:7.60.0
Container caasp/v4/etcd:3.4.13
Container caasp/v4/gangway:3.1.0
Container caasp/v4/grafana:7.5.12
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/hyperkube:v1.17.17
Container caasp/v4/k8s-sidecar:0.1.75
Container caasp/v4/kube-state-metrics:1.9.3
Container caasp/v4/kubernetes-client:1.17.17
Container caasp/v4/kucero:1.3.0
Container caasp/v4/kured:1.3.0
Container caasp/v4/metrics-server:0.3.6
Container caasp/v4/prometheus-alertmanager:0.16.2
Container caasp/v4/prometheus-node-exporter:1.1.2
Container caasp/v4/prometheus-pushgateway:0.6.0
Container caasp/v4/prometheus-server:2.7.1
Container caasp/v4/rsyslog:8.39.0
Container caasp/v4/skuba-tooling:0.1.0
Container caasp/v4/test-update:beta
Container caasp/v4/velero-plugin-for-aws:1.0.1
Container caasp/v4/velero-plugin-for-gcp:1.0.1
Container caasp/v4/velero-plugin-for-microsoft-azure:1.0.1
Container caasp/v4/velero-restic-restore-helper:1.3.1
Container caasp/v4/velero:1.3.1
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.102
Container ses/6/rook/ceph:1.1.1.0.1.5.102
Container suse/sle15:15.1.6.2.125
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • permissions >= 20181116-9.12.1
Container caasp/v4/nginx-ingress-controller:beta1
Container suse/sles12sp3:24.87
  • permissions >= 2015.09.28.1626-17.20.1
Container suse/sle15:15.0.4.22.191
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • permissions >= 20180125-3.21.1
Container suse/sles12sp4:26.105
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • permissions >= 20170707-3.14.1
Container suse/sles12sp5:6.5.210
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • permissions >= 20170707-6.4.1
HPE Helion OpenStack 8
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
HPE-Helion-OpenStack-8-2019-3180
SUSE CaaS Platform 3.0
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-CAASP-3.0-2019-3180
SUSE Enterprise Storage 5
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-Storage-5-2019-3180
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • permissions >= 20181116-9.12.1
  • permissions-zypp-plugin >= 20181116-9.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-3181
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • permissions >= 20181224-23.3.1
  • permissions-zypp-plugin >= 20181224-23.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA permissions-20181224-23.3.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • permissions >= 20181224-21.1
  • permissions-zypp-plugin >= 20181224-21.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA permissions-20181224-21.1
SUSE Linux Enterprise Desktop 12 SP4
  • permissions >= 20170707-3.14.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-3183
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • permissions >= 20201225-150400.3.4
  • permissions-zypp-plugin >= 20201225-150400.3.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA permissions-20201225-150400.3.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • permissions >= 20201225-150400.5.16.1
  • permissions-zypp-plugin >= 20201225-150400.5.16.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA permissions-20201225-150400.5.16.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
  • permissions >= 20180125-3.18.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-3182
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • permissions >= 20180125-3.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-1163
SUSE Linux Enterprise Micro 5.0
  • permissions >= 20181224-23.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA permissions-20181224-23.3.1
SUSE Linux Enterprise Micro 5.1
  • permissions >= 20181225-23.6.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA permissions-20181225-23.6.1
SUSE Linux Enterprise Micro 5.2
  • permissions >= 20181225-23.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA permissions-20181225-23.12.1
SUSE Linux Enterprise Micro 5.3
  • permissions >= 20201225-150400.5.8.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA permissions-20201225-150400.5.8.1
SUSE Linux Enterprise Micro 5.4
  • permissions >= 20201225-150400.5.16.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA permissions-20201225-150400.5.16.1
SUSE Linux Enterprise Point of Sale 11 SP3
  • permissions >= 2013.1.7-0.6.5.1
Patchnames:
sleposp3-permissions-14237
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-3180
SUSE Linux Enterprise Server 11 SP4-LTSS
  • permissions >= 2013.1.7-0.6.5.1
Patchnames:
slessp4-permissions-14237
SUSE Linux Enterprise Server 12 SP2-BCL
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-3180
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-3180
SUSE Linux Enterprise Server 12 SP2-LTSS
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-3180
SUSE Linux Enterprise Server 12 SP3-BCL
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-3180
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3180
SUSE Linux Enterprise Server 12 SP3-LTSS
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-3180
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • permissions >= 20170707-3.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2019-3183
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • permissions >= 20170707-6.4.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2019-3183
SUSE-SLE-SERVER-12-SP5-2021-2280
SUSE Linux Enterprise Server 15-LTSS
  • permissions >= 20180125-3.21.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-1163
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-3180
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-3180
SUSE Linux Enterprise Server for SAP Applications 15
  • permissions >= 20180125-3.18.1
  • permissions >= 20180125-3.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-3182
SUSE-SLE-Product-SLES_SAP-15-2020-1163
SUSE OpenStack Cloud 7
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-3180
SUSE OpenStack Cloud 8
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-3180
SUSE OpenStack Cloud Crowbar 8
  • permissions >= 2015.09.28.1626-17.20.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-3180
openSUSE Leap 15.1
  • permissions >= 20181116-lp151.4.9.1
  • permissions-zypp-plugin >= 20181116-lp151.4.9.1
Patchnames:
openSUSE-2019-2672
openSUSE Leap 15.2
  • permissions >= 20181224-lp152.13.1
Patchnames:
openSUSE Leap 15.2 GA permissions-20181224-lp152.13.1
openSUSE Leap 15.3
  • permissions >= 20181225-23.6.1
Patchnames:
openSUSE Leap 15.3 GA permissions-20181225-23.6.1
openSUSE Leap 15.4
  • permissions >= 20201225-150400.3.4
Patchnames:
openSUSE Leap 15.4 GA permissions-20201225-150400.3.4
openSUSE Tumbleweed
  • chkstat >= 1550_20210901-29.2
  • permissions >= 20210901.1550-29.2
  • permissions-config >= 1550_20210901-29.2
  • permissions-zypp-plugin >= 20210901.1550-29.2
Patchnames:
openSUSE Tumbleweed GA chkstat-1550_20210901-29.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 permissions Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 permissions Released
SUSE Linux Enterprise Micro 5.1 permissions Already fixed
SUSE Linux Enterprise Micro 5.2 permissions Already fixed
SUSE Linux Enterprise Real Time 15 SP3 permissions Already fixed
SUSE Linux Enterprise Server 12 SP5 permissions Released
SUSE Linux Enterprise Server 12-LTSS permissions Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 permissions Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS permissions Released
SLES15-SP1-CHOST-BYOS-Azure permissions Released
SLES15-SP1-CHOST-BYOS-EC2 permissions Released
SLES15-SP1-CHOST-BYOS-GCE permissions Released
SLES15-SP2-CHOST-BYOS-Aliyun permissions Already fixed
SLES15-SP2-CHOST-BYOS-Azure permissions Already fixed
SLES15-SP2-CHOST-BYOS-EC2 permissions Already fixed
SLES15-SP2-CHOST-BYOS-GCE permissions Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun permissions Already fixed
SLES15-SP3-CHOST-BYOS-Azure permissions Already fixed
SLES15-SP3-CHOST-BYOS-EC2 permissions Already fixed
SLES15-SP3-CHOST-BYOS-GCE permissions Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud permissions Already fixed
SUSE Linux Enterprise High Performance Computing 15 permissions Released
SUSE Linux Enterprise High Performance Computing 15 SP1 permissions Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS permissions Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS permissions Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 permissions Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS permissions Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS permissions Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 permissions Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS permissions Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS permissions Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS permissions Released
SUSE Linux Enterprise High Performance Computing 15-LTSS permissions Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 permissions Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 permissions Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL permissions Released
SUSE Linux Enterprise Server 15 SP2 permissions Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS permissions Already fixed
SUSE Linux Enterprise Server 15 SP3 permissions Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS permissions Already fixed
SUSE Linux Enterprise Server 15-ESPOS permissions Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 permissions Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 permissions Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 permissions Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 permissions Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 permissions Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 permissions Released
SUSE CaaS Platform 3.0 permissions Released
SUSE CaaS Platform 4.0 permissions Affected
SUSE Container as a Service Platform 1.0 permissions Unsupported
SUSE Container as a Service Platform 2.0 permissions Unsupported
SUSE Enterprise Storage 5 permissions Released
SUSE Enterprise Storage 6 permissions Released
SUSE Enterprise Storage 7 permissions Already fixed
SUSE Linux Enterprise Desktop 12 permissions Unsupported
SUSE Linux Enterprise Desktop 12 SP1 permissions Unsupported
SUSE Linux Enterprise Desktop 12 SP2 permissions Affected
SUSE Linux Enterprise Desktop 12 SP3 permissions Affected
SUSE Linux Enterprise Desktop 12 SP4 permissions Released
SUSE Linux Enterprise Desktop 15 permissions Released
SUSE Linux Enterprise Desktop 15 SP1 permissions Released
SUSE Linux Enterprise Desktop 15 SP2 permissions Already fixed
SUSE Linux Enterprise Desktop 15 SP3 permissions Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 permissions Released
SUSE Linux Enterprise Micro 5.0 permissions Already fixed
SUSE Linux Enterprise Module for Basesystem 15 permissions Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 permissions Released
SUSE Linux Enterprise Point of Sale 11 SP3 permissions Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT permissions Released
SUSE Linux Enterprise Point of Service 11 SP3 permissions Unsupported
SUSE Linux Enterprise Real Time 15 SP2 permissions Already fixed
SUSE Linux Enterprise Server 11 SP3 permissions Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS permissions Not affected
SUSE Linux Enterprise Server 11 SP4 permissions Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS permissions Affected
SUSE Linux Enterprise Server 11 SP4-LTSS permissions Released
SUSE Linux Enterprise Server 12 permissions Unsupported
SUSE Linux Enterprise Server 12 SP1 permissions Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS permissions Unsupported
SUSE Linux Enterprise Server 12 SP2 permissions Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS permissions Released
SUSE Linux Enterprise Server 12 SP2-LTSS permissions Released
SUSE Linux Enterprise Server 12 SP3 permissions Affected
SUSE Linux Enterprise Server 12 SP3-BCL permissions Released
SUSE Linux Enterprise Server 12 SP3-ESPOS permissions Released
SUSE Linux Enterprise Server 12 SP3-LTSS permissions Released
SUSE Linux Enterprise Server 12 SP4 permissions Released
SUSE Linux Enterprise Server 12 SP4-ESPOS permissions Affected
SUSE Linux Enterprise Server 12 SP4-LTSS permissions Affected
SUSE Linux Enterprise Server 15 permissions Released
SUSE Linux Enterprise Server 15 SP1 permissions Released
SUSE Linux Enterprise Server 15 SP1-BCL permissions Affected
SUSE Linux Enterprise Server 15 SP1-LTSS permissions Affected
SUSE Linux Enterprise Server 15 SP2-BCL permissions Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL permissions Already fixed
SUSE Linux Enterprise Server 15-LTSS permissions Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 permissions Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 permissions Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 permissions Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 permissions Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 permissions Released
SUSE Manager Proxy 4.0 permissions Released
SUSE Manager Proxy 4.1 permissions Already fixed
SUSE Manager Proxy 4.2 permissions Already fixed
SUSE Manager Retail Branch Server 4.0 permissions Released
SUSE Manager Retail Branch Server 4.1 permissions Already fixed
SUSE Manager Retail Branch Server 4.2 permissions Already fixed
SUSE Manager Server 4.0 permissions Released
SUSE Manager Server 4.1 permissions Already fixed
SUSE Manager Server 4.2 permissions Already fixed
SUSE OpenStack Cloud 7 permissions Released
SUSE OpenStack Cloud 8 permissions Released
SUSE OpenStack Cloud 9 permissions Affected
SUSE OpenStack Cloud Crowbar 8 permissions Released
SUSE OpenStack Cloud Crowbar 9 permissions Affected
Container Status
bci/bci-init:15.3
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/openjdk
bci/openjdk-devel:11
bci/python:3
bci/ruby
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/pcp
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-nginx
suse/rmt-server
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle15:15.2
suse/sle15:15.3
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
trento/trento-db
trento/trento-runner
trento/trento-wanda
trento/trento-web
permissionsAlready fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp3
suse/sles12sp4
suse/sles12sp5
permissionsReleased


SUSE Timeline for this CVE

CVE page created: Fri Sep 13 17:35:07 2019
CVE page last modified: Fri Mar 15 12:28:03 2024