Upstream information

CVE-2022-29869 at MITRE

Description

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 4.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1198976 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cifs-utils >= 6.9-13.23.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • cifs-utils >= 6.9-150100.5.18.1
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • cifs-utils >= 6.15-150400.3.9.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • cifs-utils >= 6.9-150100.5.18.1
  • cifs-utils-devel >= 6.9-150100.5.18.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2801
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • cifs-utils >= 6.15-150400.3.9.1
  • cifs-utils-devel >= 6.15-150400.3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-3525
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cifs-utils >= 6.15-150400.3.9.1
  • cifs-utils-devel >= 6.15-150400.3.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cifs-utils-6.15-150400.3.9.1
SUSE Linux Enterprise Micro 5.2
  • cifs-utils >= 6.9-150100.5.18.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-2801
SUSE Linux Enterprise Micro 5.3
  • cifs-utils >= 6.15-150400.3.9.1
Patchnames:
SUSE-SLE-Micro-5.3-2022-3525
SUSE Linux Enterprise Micro 5.4
  • cifs-utils >= 6.15-150400.3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA cifs-utils-6.15-150400.3.9.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • cifs-utils >= 6.9-13.23.1
  • cifs-utils-devel >= 6.9-13.23.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-2802
SUSE-SLE-SERVER-12-SP5-2022-2802
SUSE Linux Enterprise Software Development Kit 12 SP5
  • cifs-utils-devel >= 6.9-13.23.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-2802
openSUSE Leap 15.3
  • cifs-utils >= 6.9-150100.5.18.1
  • cifs-utils-devel >= 6.9-150100.5.18.1
  • pam_cifscreds >= 6.9-150100.5.18.1
Patchnames:
openSUSE-SLE-15.3-2022-2801
openSUSE Leap 15.4
  • cifs-utils >= 6.15-150400.3.9.1
  • cifs-utils-devel >= 6.15-150400.3.9.1
  • pam_cifscreds >= 6.15-150400.3.9.1
Patchnames:
openSUSE-SLE-15.4-2022-3525
openSUSE Leap Micro 5.2
  • cifs-utils >= 6.9-150100.5.18.1
Patchnames:
openSUSE-Leap-Micro-5.2-2022-2801


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun cifs-utils Released
SLES15-SP5-CHOST-BYOS-Azure cifs-utils Released
SLES15-SP5-CHOST-BYOS-EC2 cifs-utils Released
SLES15-SP5-CHOST-BYOS-GCE cifs-utils Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud cifs-utils Released
SUSE Enterprise Storage 7.1 cifs-utils Released
SUSE Linux Enterprise Desktop 15 SP5 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 12 SP5 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP5 cifs-utils Released
SUSE Linux Enterprise Micro 5.2 cifs-utils Released
SUSE Linux Enterprise Micro 5.3 cifs-utils Released
SUSE Linux Enterprise Micro 5.4 cifs-utils Affected
SUSE Linux Enterprise Micro 5.5 cifs-utils Affected
SUSE Linux Enterprise Micro for Rancher 5.2 cifs-utils Released
SUSE Linux Enterprise Micro for Rancher 5.3 cifs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 cifs-utils Released
SUSE Linux Enterprise Real Time 15 SP3 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP5 cifs-utils Released
SUSE Linux Enterprise Server 15 SP5 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 cifs-utils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 cifs-utils Released
SUSE Manager Proxy 4.3 cifs-utils Released
SUSE Manager Retail Branch Server 4.3 cifs-utils Released
SUSE Manager Server 4.3 cifs-utils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP1-CHOST-BYOS-Azure cifs-utils In progress
SLES15-SP1-CHOST-BYOS-EC2 cifs-utils In progress
SLES15-SP1-CHOST-BYOS-GCE cifs-utils In progress
SLES15-SP2-CHOST-BYOS-Aliyun cifs-utils In progress
SLES15-SP2-CHOST-BYOS-Azure cifs-utils In progress
SLES15-SP2-CHOST-BYOS-EC2 cifs-utils In progress
SLES15-SP2-CHOST-BYOS-GCE cifs-utils In progress
SLES15-SP3-CHOST-BYOS-Aliyun cifs-utils Released
SLES15-SP3-CHOST-BYOS-Azure cifs-utils Released
SLES15-SP3-CHOST-BYOS-EC2 cifs-utils Released
SLES15-SP3-CHOST-BYOS-GCE cifs-utils Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud cifs-utils Released
SLES15-SP4-CHOST-BYOS cifs-utils Released
SLES15-SP4-CHOST-BYOS-Aliyun cifs-utils Released
SLES15-SP4-CHOST-BYOS-Azure cifs-utils Released
SLES15-SP4-CHOST-BYOS-EC2 cifs-utils Released
SLES15-SP4-CHOST-BYOS-GCE cifs-utils Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud cifs-utils Released
SUSE Linux Enterprise Desktop 15 SP4 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 cifs-utils Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS cifs-utils Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS cifs-utils Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS cifs-utils Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS cifs-utils Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 cifs-utils Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 cifs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 cifs-utils Released
SUSE Linux Enterprise Server 12 SP2-BCL cifs-utils Affected
SUSE Linux Enterprise Server 15 SP2 cifs-utils Affected
SUSE Linux Enterprise Server 15 SP2-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 15 SP3 cifs-utils Released
SUSE Linux Enterprise Server 15 SP3-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 15 SP4 cifs-utils Released
SUSE Linux Enterprise Server 15 SP4-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 15-ESPOS cifs-utils Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 cifs-utils Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 cifs-utils Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 cifs-utils Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 cifs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 cifs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 cifs-utils Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cifs-utils Affected
SUSE CaaS Platform 4.0 cifs-utils Affected
SUSE Enterprise Storage 6 cifs-utils Affected
SUSE Enterprise Storage 7 cifs-utils Affected
SUSE Linux Enterprise Desktop 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Desktop 12 SP3 cifs-utils Affected
SUSE Linux Enterprise Desktop 12 SP4 cifs-utils Affected
SUSE Linux Enterprise Desktop 15 cifs-utils Unsupported
SUSE Linux Enterprise Desktop 15 SP1 cifs-utils Affected
SUSE Linux Enterprise Desktop 15 SP2 cifs-utils Affected
SUSE Linux Enterprise Desktop 15 SP3 cifs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 cifs-utils Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 cifs-utils Affected
SUSE Linux Enterprise Real Time 15 SP2 cifs-utils Unsupported
SUSE Linux Enterprise Real Time 15 SP4 cifs-utils Affected
SUSE Linux Enterprise Server 11 SP3 cifs-utils Affected
SUSE Linux Enterprise Server 11 SP3-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 11 SP4 cifs-utils Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS cifs-utils Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS cifs-utils Unsupported
SUSE Linux Enterprise Server 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS cifs-utils Affected
SUSE Linux Enterprise Server 12 SP2-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 12 SP3 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP3-BCL cifs-utils Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS cifs-utils Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS cifs-utils Unsupported
SUSE Linux Enterprise Server 12 SP4 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS cifs-utils Affected
SUSE Linux Enterprise Server 12 SP4-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 15 cifs-utils Unsupported
SUSE Linux Enterprise Server 15 SP1 cifs-utils Affected
SUSE Linux Enterprise Server 15 SP1-BCL cifs-utils Affected
SUSE Linux Enterprise Server 15 SP1-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 15 SP2-BCL cifs-utils Affected
SUSE Linux Enterprise Server 15 SP3-BCL cifs-utils Affected
SUSE Linux Enterprise Server 15-LTSS cifs-utils Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cifs-utils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cifs-utils Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 cifs-utils Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 cifs-utils Affected
SUSE Manager Proxy 4.0 cifs-utils Affected
SUSE Manager Proxy 4.1 cifs-utils Unsupported
SUSE Manager Proxy 4.2 cifs-utils Released
SUSE Manager Retail Branch Server 4.0 cifs-utils Affected
SUSE Manager Retail Branch Server 4.1 cifs-utils Unsupported
SUSE Manager Retail Branch Server 4.2 cifs-utils Released
SUSE Manager Server 4.0 cifs-utils Affected
SUSE Manager Server 4.1 cifs-utils Unsupported
SUSE Manager Server 4.2 cifs-utils Released
SUSE OpenStack Cloud 7 cifs-utils Affected
SUSE OpenStack Cloud 8 cifs-utils Affected
SUSE OpenStack Cloud 9 cifs-utils Affected
SUSE OpenStack Cloud Crowbar 8 cifs-utils Affected
SUSE OpenStack Cloud Crowbar 9 cifs-utils Affected
openSUSE Leap 15.4 cifs-utils Released


SUSE Timeline for this CVE

CVE page created: Thu Apr 28 12:00:11 2022
CVE page last modified: Thu Feb 22 17:20:52 2024