Upstream information

CVE-2022-46663 at MITRE

Description

In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1207815 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:1.18-19.30
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:14-36.30
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-6.2
Container bci/openjdk-devel:17-13.29
Container bci/python:3.11-2.2
Container bci/python:3.6-9.1
Container bci/ruby:2.5-8.4
Container suse/git:2.35-3.7
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.3/toolbox:12.1-5.2.77
Container suse/sle-micro/5.4/toolbox:12.1-3.2.51
Container suse/sle-micro/5.5/toolbox:12.1-2.2.1
Container suse/sle-micro/5.5:latest
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • less >= 590-150400.3.3.1
SUSE Liberty Linux 9
  • less >= 590-2.el9_2
Patchnames:
RHSA-2023:3725
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • less >= 590-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-348
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • less >= 590-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA less-590-150400.3.3.1
SUSE Linux Enterprise Micro 5.3
  • less >= 590-150400.3.3.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-348
SUSE Linux Enterprise Micro 5.4
  • less >= 590-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA less-590-150400.3.3.1
openSUSE Leap 15.4
  • less >= 590-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2023-348
openSUSE Leap Micro 5.3
  • less >= 590-150400.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-348
openSUSE Tumbleweed
  • less >= 608-2.1
Patchnames:
openSUSE Tumbleweed GA less-608-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun less Released
SLES15-SP5-CHOST-BYOS-Azure less Released
SLES15-SP5-CHOST-BYOS-EC2 less Released
SLES15-SP5-CHOST-BYOS-GCE less Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud less Released
SUSE Enterprise Storage 7.1 less Not affected
SUSE Linux Enterprise Desktop 15 SP5 less Released
SUSE Linux Enterprise High Performance Computing 12 SP5 less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 less Released
SUSE Linux Enterprise Micro 5.1 less Not affected
SUSE Linux Enterprise Micro 5.2 less Not affected
SUSE Linux Enterprise Micro 5.3 less Released
SUSE Linux Enterprise Micro 5.4 less Affected
SUSE Linux Enterprise Micro 5.5 less Affected
SUSE Linux Enterprise Micro for Rancher 5.3 less Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 less Released
SUSE Linux Enterprise Real Time 15 SP3 less Not affected
SUSE Linux Enterprise Server 12 SP5 less Not affected
SUSE Linux Enterprise Server 12-LTSS less Not affected
SUSE Linux Enterprise Server 15 SP5 less Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 less Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 less Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 less Released
SUSE Manager Proxy 4.3 less Released
SUSE Manager Retail Branch Server 4.3 less Released
SUSE Manager Server 4.3 less Released
openSUSE Leap Micro 5.3 less Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS less Not affected
SLES15-SP1-CHOST-BYOS-Azure less Not affected
SLES15-SP1-CHOST-BYOS-EC2 less Not affected
SLES15-SP1-CHOST-BYOS-GCE less Not affected
SLES15-SP2-CHOST-BYOS-Aliyun less Not affected
SLES15-SP2-CHOST-BYOS-Azure less Not affected
SLES15-SP2-CHOST-BYOS-EC2 less Not affected
SLES15-SP2-CHOST-BYOS-GCE less Not affected
SLES15-SP3-CHOST-BYOS-Aliyun less Not affected
SLES15-SP3-CHOST-BYOS-Azure less Not affected
SLES15-SP3-CHOST-BYOS-EC2 less Not affected
SLES15-SP3-CHOST-BYOS-GCE less Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud less Not affected
SLES15-SP4-CHOST-BYOS less Released
SLES15-SP4-CHOST-BYOS-Aliyun less Released
SLES15-SP4-CHOST-BYOS-Azure less Released
SLES15-SP4-CHOST-BYOS-EC2 less Released
SLES15-SP4-CHOST-BYOS-GCE less Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud less Released
SUSE Linux Enterprise Desktop 15 SP4 less Released
SUSE Linux Enterprise High Performance Computing 15 less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS less Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 less Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS less Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS less Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS less Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS less Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 less Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 less Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 less Released
SUSE Linux Enterprise Server 12 SP2-BCL less Not affected
SUSE Linux Enterprise Server 15 SP2 less Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS less Not affected
SUSE Linux Enterprise Server 15 SP3 less Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS less Not affected
SUSE Linux Enterprise Server 15 SP4 less Released
SUSE Linux Enterprise Server 15 SP4-LTSS less Affected
SUSE Linux Enterprise Server for SAP Applications 15 less Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 less Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 less Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 less Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 less Not affected
SUSE CaaS Platform 3.0 less Not affected
SUSE CaaS Platform 4.0 less Not affected
SUSE Enterprise Storage 6 less Not affected
SUSE Enterprise Storage 7 less Not affected
SUSE Linux Enterprise Desktop 12 less Not affected
SUSE Linux Enterprise Desktop 12 SP1 less Not affected
SUSE Linux Enterprise Desktop 12 SP2 less Not affected
SUSE Linux Enterprise Desktop 12 SP3 less Not affected
SUSE Linux Enterprise Desktop 12 SP4 less Not affected
SUSE Linux Enterprise Desktop 15 less Not affected
SUSE Linux Enterprise Desktop 15 SP1 less Not affected
SUSE Linux Enterprise Desktop 15 SP2 less Not affected
SUSE Linux Enterprise Desktop 15 SP3 less Not affected
SUSE Linux Enterprise Micro 5.0 less Not affected
SUSE Linux Enterprise Module for Basesystem 15 less Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 less Not affected
SUSE Linux Enterprise Real Time 15 SP2 less Not affected
SUSE Linux Enterprise Real Time 15 SP4 less Affected
SUSE Linux Enterprise Server 11 SP3 less Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS less Not affected
SUSE Linux Enterprise Server 11 SP4 less Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS less Not affected
SUSE Linux Enterprise Server 12 less Not affected
SUSE Linux Enterprise Server 12 SP1 less Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS less Not affected
SUSE Linux Enterprise Server 12 SP2 less Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS less Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS less Not affected
SUSE Linux Enterprise Server 12 SP3 less Not affected
SUSE Linux Enterprise Server 12 SP3-BCL less Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS less Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS less Not affected
SUSE Linux Enterprise Server 12 SP4 less Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS less Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS less Not affected
SUSE Linux Enterprise Server 15 less Not affected
SUSE Linux Enterprise Server 15 SP1 less Not affected
SUSE Linux Enterprise Server 15 SP1-BCL less Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS less Not affected
SUSE Linux Enterprise Server 15 SP2-BCL less Not affected
SUSE Linux Enterprise Server 15 SP3-BCL less Not affected
SUSE Linux Enterprise Server 15-LTSS less Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 less Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 less Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 less Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 less Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 less Not affected
SUSE Manager Proxy 4.0 less Not affected
SUSE Manager Proxy 4.1 less Not affected
SUSE Manager Proxy 4.2 less Not affected
SUSE Manager Retail Branch Server 4.0 less Not affected
SUSE Manager Retail Branch Server 4.1 less Not affected
SUSE Manager Retail Branch Server 4.2 less Not affected
SUSE Manager Server 4.0 less Not affected
SUSE Manager Server 4.1 less Not affected
SUSE Manager Server 4.2 less Not affected
SUSE OpenStack Cloud 7 less Not affected
SUSE OpenStack Cloud 8 less Not affected
SUSE OpenStack Cloud 9 less Not affected
SUSE OpenStack Cloud Crowbar 8 less Not affected
SUSE OpenStack Cloud Crowbar 9 less Not affected
openSUSE Leap 15.4 less Released
Container Status
suse/manager/5.0/x86_64/server lessAlready fixed
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/openjdk-devel:11
bci/python:3
bci/ruby
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
lessNot affected
bci/golang:1.18
bci/golang:1.19
bci/golang:1.20-openssl
bci/golang:1.21
bci/node:16
bci/node:18
bci/openjdk-devel
bci/python
suse/git
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
lessReleased


SUSE Timeline for this CVE

CVE page created: Wed Feb 1 09:00:26 2023
CVE page last modified: Wed Mar 13 11:46:36 2024