Upstream information
Description
Upstream Security Advisories:
- https://www.zerodayinitiative.com/advisories/ZDI-23-483/
 - https://www.zerodayinitiative.com/advisories/ZDI-23-484/
 - https://www.zerodayinitiative.com/advisories/ZDI-23-485/
 - https://www.zerodayinitiative.com/advisories/ZDI-23-486/
 - https://www.zerodayinitiative.com/advisories/ZDI-23-487/
 
SUSE information
Overall state of this security issue: Resolved
This issue is currently rated as having important severity.
| CVSS detail | National Vulnerability Database | 
|---|---|
| Base Score | 6 | 
| Vector | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N | 
| Attack Vector | Local | 
| Attack Complexity | Low | 
| Privileges Required | High | 
| User Interaction | None | 
| Scope | Changed | 
| Confidentiality Impact | High | 
| Integrity Impact | None | 
| Availability Impact | None | 
| CVSSv3 Version | 3.1 | 
SUSE Security Advisories:
- openSUSE-SU-2023:0166-1, published Tue Jul 4 18:46:02 2023
 
List of released packages
| Product(s) | Fixed package version(s) | References | 
|---|---|---|
| openSUSE Leap 15.4 | 
  |  Patchnames:  openSUSE-2023-166  | 
| openSUSE Tumbleweed | 
  |  Patchnames:  openSUSE-Tumbleweed-2024-12912  | 
SUSE Timeline for this CVE
CVE page created: Wed Apr 19 09:15:15 2023CVE page last modified: Sat Nov 1 23:45:21 2025