Upstream information

CVE-2021-20208 at MITRE

Description

A flaw was found in cifs-utils in versions before 6.13. A user when mounting a krb5 CIFS file system from within a container can use Kerberos credentials of the host. The highest threat from this vulnerability is to data confidentiality and integrity.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.9
Vector AV:N/AC:M/Au:S/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.1 6.1
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction Required Required
Scope Changed Changed
Confidentiality Impact Low Low
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1183239 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cifs-utils >= 6.9-13.14.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
  • cifs-utils >= 6.9-3.14.1
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • cifs-utils >= 6.9-5.9.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • cifs-utils >= 6.9-5.9.1
  • cifs-utils-devel >= 6.9-5.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA cifs-utils-6.9-5.12.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • cifs-utils >= 6.9-5.9.1
  • cifs-utils-devel >= 6.9-5.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-1161
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • cifs-utils >= 6.14-150400.1.6
  • cifs-utils-devel >= 6.14-150400.1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA cifs-utils-6.14-150400.1.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cifs-utils >= 6.15-150400.3.9.1
  • cifs-utils-devel >= 6.15-150400.3.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cifs-utils-6.15-150400.3.9.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • cifs-utils >= 6.9-3.14.1
  • cifs-utils-devel >= 6.9-3.14.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-1455
SUSE Linux Enterprise Micro 5.2
  • cifs-utils >= 6.9-5.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA cifs-utils-6.9-5.12.1
SUSE Linux Enterprise Micro 5.3
  • cifs-utils >= 6.15-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA cifs-utils-6.15-150400.3.6.1
SUSE Linux Enterprise Micro 5.4
  • cifs-utils >= 6.15-150400.3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA cifs-utils-6.15-150400.3.9.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • cifs-utils >= 6.9-13.14.1
  • cifs-utils-devel >= 6.9-13.14.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-1159
SUSE-SLE-SERVER-12-SP5-2021-1159
SUSE Linux Enterprise Server 15-LTSS
  • cifs-utils >= 6.9-3.14.1
  • cifs-utils-devel >= 6.9-3.14.1
Patchnames:
SUSE-SLE-Product-SLES-15-2021-1455
SUSE Linux Enterprise Server for SAP Applications 15
  • cifs-utils >= 6.9-3.14.1
  • cifs-utils-devel >= 6.9-3.14.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-1455
SUSE Linux Enterprise Software Development Kit 12 SP5
  • cifs-utils-devel >= 6.9-13.14.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-1159
openSUSE Leap 15.2
  • cifs-utils >= 6.9-lp152.2.3.1
  • cifs-utils-devel >= 6.9-lp152.2.3.1
  • pam_cifscreds >= 6.9-lp152.2.3.1
Patchnames:
openSUSE-2021-639
openSUSE Leap 15.3
  • cifs-utils >= 6.9-5.12.1
Patchnames:
openSUSE Leap 15.3 GA cifs-utils-6.9-5.12.1
openSUSE Leap 15.4
  • cifs-utils >= 6.14-150400.1.6
Patchnames:
openSUSE Leap 15.4 GA cifs-utils-6.14-150400.1.6
openSUSE Tumbleweed
  • cifs-utils >= 6.13-1.3
  • cifs-utils-devel >= 6.13-1.3
  • pam_cifscreds >= 6.13-1.3
Patchnames:
openSUSE Tumbleweed GA cifs-utils-6.13-1.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun cifs-utils Not affected
SLES15-SP5-CHOST-BYOS-Azure cifs-utils Not affected
SLES15-SP5-CHOST-BYOS-EC2 cifs-utils Not affected
SLES15-SP5-CHOST-BYOS-GCE cifs-utils Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud cifs-utils Not affected
SUSE Enterprise Storage 7.1 cifs-utils Released
SUSE Linux Enterprise Desktop 15 SP5 cifs-utils Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP5 cifs-utils Not affected
SUSE Linux Enterprise Micro 5.2 cifs-utils Affected
SUSE Linux Enterprise Micro 5.3 cifs-utils Not affected
SUSE Linux Enterprise Micro 5.4 cifs-utils Not affected
SUSE Linux Enterprise Micro 5.5 cifs-utils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 cifs-utils Not affected
SUSE Linux Enterprise Real Time 15 SP3 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP5 cifs-utils Released
SUSE Linux Enterprise Server 15 SP5 cifs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 cifs-utils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 cifs-utils Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 cifs-utils Released
SUSE Manager Proxy 4.3 cifs-utils Not affected
SUSE Manager Retail Branch Server 4.3 cifs-utils Not affected
SUSE Manager Server 4.3 cifs-utils Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP1-CHOST-BYOS-Azure cifs-utils Released
SLES15-SP1-CHOST-BYOS-EC2 cifs-utils Released
SLES15-SP1-CHOST-BYOS-GCE cifs-utils Released
SLES15-SP2-CHOST-BYOS-Aliyun cifs-utils Released
SLES15-SP2-CHOST-BYOS-Azure cifs-utils Released
SLES15-SP2-CHOST-BYOS-EC2 cifs-utils Released
SLES15-SP2-CHOST-BYOS-GCE cifs-utils Released
SLES15-SP3-CHOST-BYOS-Aliyun cifs-utils Released
SLES15-SP3-CHOST-BYOS-Azure cifs-utils Released
SLES15-SP3-CHOST-BYOS-EC2 cifs-utils Released
SLES15-SP3-CHOST-BYOS-GCE cifs-utils Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud cifs-utils Released
SLES15-SP4-CHOST-BYOS cifs-utils Not affected
SLES15-SP4-CHOST-BYOS-Aliyun cifs-utils Not affected
SLES15-SP4-CHOST-BYOS-Azure cifs-utils Not affected
SLES15-SP4-CHOST-BYOS-EC2 cifs-utils Not affected
SLES15-SP4-CHOST-BYOS-GCE cifs-utils Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud cifs-utils Not affected
SUSE Linux Enterprise Desktop 15 SP4 cifs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP2 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS cifs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 cifs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS cifs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS cifs-utils Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS cifs-utils Released
SUSE Linux Enterprise High Performance Computing 15-LTSS cifs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 cifs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 cifs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 cifs-utils Not affected
SUSE Linux Enterprise Server 12 SP2-BCL cifs-utils Released
SUSE Linux Enterprise Server 15 SP2 cifs-utils Released
SUSE Linux Enterprise Server 15 SP2-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 15 SP3 cifs-utils Released
SUSE Linux Enterprise Server 15 SP3-LTSS cifs-utils Affected
SUSE Linux Enterprise Server 15 SP4 cifs-utils Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS cifs-utils Not affected
SUSE Linux Enterprise Server 15-ESPOS cifs-utils Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 cifs-utils Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cifs-utils Released
SUSE CaaS Platform 4.0 cifs-utils Released
SUSE Enterprise Storage 6 cifs-utils Released
SUSE Enterprise Storage 7 cifs-utils Released
SUSE Linux Enterprise Desktop 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Desktop 12 SP3 cifs-utils Affected
SUSE Linux Enterprise Desktop 12 SP4 cifs-utils Affected
SUSE Linux Enterprise Desktop 15 cifs-utils Affected
SUSE Linux Enterprise Desktop 15 SP1 cifs-utils Affected
SUSE Linux Enterprise Desktop 15 SP2 cifs-utils Released
SUSE Linux Enterprise Desktop 15 SP3 cifs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 cifs-utils Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 cifs-utils Affected
SUSE Linux Enterprise Point of Service 11 SP3 cifs-utils Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 cifs-utils Unsupported
SUSE Linux Enterprise Real Time 15 SP2 cifs-utils Affected
SUSE Linux Enterprise Real Time 15 SP4 cifs-utils Not affected
SUSE Linux Enterprise Server 11 SP3 cifs-utils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS cifs-utils Not affected
SUSE Linux Enterprise Server 11 SP4 cifs-utils Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS cifs-utils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS cifs-utils Not affected
SUSE Linux Enterprise Server 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS cifs-utils Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS cifs-utils Unsupported
SUSE Linux Enterprise Server 12 SP3 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP3-BCL cifs-utils Released
SUSE Linux Enterprise Server 12 SP3-ESPOS cifs-utils Released
SUSE Linux Enterprise Server 12 SP3-LTSS cifs-utils Released
SUSE Linux Enterprise Server 12 SP4 cifs-utils Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS cifs-utils Released
SUSE Linux Enterprise Server 12 SP4-LTSS cifs-utils Released
SUSE Linux Enterprise Server 15 cifs-utils Affected
SUSE Linux Enterprise Server 15 SP1 cifs-utils Affected
SUSE Linux Enterprise Server 15 SP1-BCL cifs-utils Affected
SUSE Linux Enterprise Server 15 SP1-LTSS cifs-utils Released
SUSE Linux Enterprise Server 15 SP2-BCL cifs-utils Affected
SUSE Linux Enterprise Server 15 SP3-BCL cifs-utils Affected
SUSE Linux Enterprise Server 15-LTSS cifs-utils Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cifs-utils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cifs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cifs-utils Released
SUSE Linux Enterprise Software Development Kit 12 SP2 cifs-utils Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 cifs-utils Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 cifs-utils Affected
SUSE Manager Proxy 4.0 cifs-utils Released
SUSE Manager Proxy 4.1 cifs-utils Released
SUSE Manager Proxy 4.2 cifs-utils Released
SUSE Manager Retail Branch Server 4.0 cifs-utils Released
SUSE Manager Retail Branch Server 4.1 cifs-utils Released
SUSE Manager Retail Branch Server 4.2 cifs-utils Released
SUSE Manager Server 4.0 cifs-utils Released
SUSE Manager Server 4.1 cifs-utils Released
SUSE Manager Server 4.2 cifs-utils Released
SUSE OpenStack Cloud 7 cifs-utils Unsupported
SUSE OpenStack Cloud 8 cifs-utils Released
SUSE OpenStack Cloud 9 cifs-utils Released
SUSE OpenStack Cloud Crowbar 8 cifs-utils Released
SUSE OpenStack Cloud Crowbar 9 cifs-utils Released


SUSE Timeline for this CVE

CVE page created: Tue Mar 9 17:22:45 2021
CVE page last modified: Thu Feb 22 17:16:27 2024