Upstream information

CVE-2022-31252 at MITRE

Description

A Incorrect Authorization vulnerability in chkstat of SUSE Linux Enterprise Server 12-SP5; openSUSE Leap 15.3, openSUSE Leap 15.4, openSUSE Leap Micro 5.2 did not consider group writable path components, allowing local attackers with access to a group what can write to a location included in the path to a privileged binary to influence path resolution. This issue affects: SUSE Linux Enterprise Server 12-SP5 permissions versions prior to 20170707. openSUSE Leap 15.3 permissions versions prior to 20200127. openSUSE Leap 15.4 permissions versions prior to 20201225. openSUSE Leap Micro 5.2 permissions versions prior to 20181225.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.4 6.7
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low High
Integrity Impact Low High
Availability Impact None High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1203018 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.3.19.52
Container bci/nodejs:12-16.214
Container ses/7.1/ceph/grafana:8.3.5.2.2.270
Container ses/7.1/ceph/haproxy:2.0.14.3.5.205
Container ses/7.1/ceph/keepalived:2.0.19.3.5.194
Container ses/7.1/ceph/prometheus-alertmanager:sle15.3.pacific
Container ses/7.1/ceph/prometheus-node-exporter:1.3.0.3.2.248
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.240
Container ses/7.1/ceph/prometheus-snmp_notifier:sle15.3.pacific
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.420
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.8.10.0.4.5.202
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.1/toolbox:12.1-2.2.377
Container suse/sle-micro/5.2/toolbox:12.1-6.2.199
Container suse/sle15:15.2.9.5.202
Container suse/sle15:15.3.17.20.44
Container trento/trento-db:14.5-rev1.0.0-build2.2.178
Container trento/trento-runner:1.1.0-build4.19.12
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:1.2.0-build4.18.11
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • permissions >= 20181225-150200.23.15.1
Container bci/bci-init:15.4
Container bci/bci-init:15.4.22.27
Container bci/bci-init:15.6.5.187
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
Container bci/dotnet-aspnet:3.1.29-40.5
Container bci/dotnet-aspnet:5.0.17-27.7
Container bci/dotnet-aspnet:6.0.18-8.1
Container bci/dotnet-aspnet:8.0.1-3.1
Container bci/dotnet-runtime:3.1.29-47.5
Container bci/dotnet-runtime:5.0.17-34.5
Container bci/dotnet-runtime:6.0.18-7.1
Container bci/dotnet-runtime:8.0.1-3.5
Container bci/dotnet-sdk:3.1.29-46.7
Container bci/dotnet-sdk:5.0.17-35.5
Container bci/dotnet-sdk:6.0.18-7.1
Container bci/dotnet-sdk:8.0.1-3.1
Container bci/golang:1.16-30.43
Container bci/golang:1.17-29.43
Container bci/golang:1.18-16.40
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:14-33.40
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-34.84
Container bci/openjdk-devel:11-6.2
Container bci/openjdk:11-30.39
Container bci/openjdk:11-7.1
Container bci/php-apache:8-4.1
Container bci/php-fpm:8-4.1
Container bci/php:8-4.1
Container bci/python:3.11-2.2
Container bci/python:3.9-18.124
Container bci/ruby:2.5-8.4
Container bci/rust:1.59-9.54
Container bci/rust:1.60-5.37
Container bci/rust:1.61-6.36
Container bci/rust:1.62
Container bci/rust:1.63
Container bci/rust:1.64
Container bci/rust:1.65
Container bci/rust:1.66
Container bci/rust:1.67
Container bci/rust:oldstable-3.3
Container bci/rust:stable-4.1
Container rancher/elemental-builder-image/5.3:latest
Container rancher/elemental-operator/5.3:latest
Container rancher/elemental-operator:latest
Container rancher/elemental-teal-channel:1.3.5-4.5.2
Container rancher/elemental-teal-iso/5.3:latest
Container rancher/elemental-teal-iso/5.4:latest
Container rancher/elemental-teal-rt-channel:1.3.5-4.5.2
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal-rt/5.4:latest
Container rancher/elemental-teal/5.3:latest
Container rancher/elemental-teal/5.4:latest
Container rancher/seedimage-builder/5.3:latest
Container rancher/seedimage-builder:latest
Container suse/389-ds:2.2-14.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/ltss/sle15.4/sle15:15.4.2.2
Container suse/manager/4.3/proxy-httpd:4.3.2.9.10.1
Container suse/manager/4.3/proxy-salt-broker:4.3.2.9.9.1
Container suse/manager/4.3/proxy-squid:4.3.2.9.9.1
Container suse/manager/4.3/proxy-ssh:4.3.2.9.9.1
Container suse/manager/5.0/x86_64/proxy-httpd:latest
Container suse/manager/5.0/x86_64/proxy-salt-broker:latest
Container suse/manager/5.0/x86_64/proxy-squid:latest
Container suse/manager/5.0/x86_64/proxy-ssh:latest
Container suse/manager/5.0/x86_64/proxy-tftpd:latest
Container suse/manager/5.0/x86_64/server-hub-xmlrpc-api:latest
Container suse/manager/5.0/x86_64/server-migration-14-16:latest
Container suse/manager/5.0/x86_64/server:latest
Container suse/nginx:1.21-2.1
Container suse/pcp:5
Container suse/pcp:5.2.5-11.11
Container suse/postgres:12.14-21.1
Container suse/postgres:13.10-22.1
Container suse/postgres:14.8-11.1
Container suse/postgres:15
Container suse/postgres:16.1-2.3
Container suse/registry:2.8-13.5
Container suse/rmt-mariadb-client:10.6-12.1
Container suse/rmt-mariadb:10.6-14.4
Container suse/rmt-nginx:1.21-14.14
Container suse/rmt-server:2.14-9.50
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.3/toolbox:11.1-5.2.12
Container suse/sle-micro/5.4/toolbox:11.1-3.2.10
Container suse/sle-micro/5.5/toolbox:12.1-2.2.1
Container suse/sle-micro/5.5:2.0.2-4.2.20
Container suse/sle-micro/base-5.5:2.0.2-4.2.16
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
Container suse/sle15:15.4.27.11.27
Container suse/sle15:15.5.36.5.4
Container suse/sle15:15.6.45.2.49
Container suse/sles/15.5/cdi-apiserver:1.55.0.17.127
Container suse/sles/15.5/cdi-cloner:1.55.0.17.126
Container suse/sles/15.5/cdi-controller:1.55.0.17.127
Container suse/sles/15.5/cdi-importer:1.55.0.17.295
Container suse/sles/15.5/cdi-operator:1.55.0.17.127
Container suse/sles/15.5/cdi-uploadproxy:1.55.0.17.127
Container suse/sles/15.5/cdi-uploadserver:1.55.0.17.170
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.143
Container suse/sles/15.5/virt-api:0.58.0.17.149
Container suse/sles/15.5/virt-controller:0.58.0.17.149
Container suse/sles/15.5/virt-exportproxy:0.58.0.1.147
Container suse/sles/15.5/virt-exportserver:0.58.0.1.147
Container suse/sles/15.5/virt-handler:0.58.0.18.193
Container suse/sles/15.5/virt-launcher:0.58.0.20.46
Container suse/sles/15.5/virt-operator:0.58.0.17.149
Container suse/sles/15.6/cdi-apiserver:1.58.0.22.269
Container suse/sles/15.6/cdi-cloner:1.58.0.23.269
Container suse/sles/15.6/cdi-controller:1.58.0.22.269
Container suse/sles/15.6/cdi-importer:1.58.0.23.323
Container suse/sles/15.6/cdi-operator:1.58.0.22.269
Container suse/sles/15.6/cdi-uploadproxy:1.58.0.22.270
Container suse/sles/15.6/cdi-uploadserver:1.58.0.23.266
Container suse/sles/15.6/libguestfs-tools:1.1.1.23.218
Container suse/sles/15.6/pr-helper:1.1.1.16.338
Container suse/sles/15.6/virt-api:1.1.1.22.283
Container suse/sles/15.6/virt-controller:1.1.1.22.282
Container suse/sles/15.6/virt-exportproxy:1.1.1.6.283
Container suse/sles/15.6/virt-exportserver:1.1.1.7.284
Container suse/sles/15.6/virt-handler:1.1.1.24.316
Container suse/sles/15.6/virt-launcher:1.1.1.26.235
Container suse/sles/15.6/virt-operator:1.1.1.22.283
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • permissions >= 20201225-150400.5.11.1
Container suse/sles12sp5:6.5.383
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • permissions >= 20170707-6.10.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • permissions >= 20181225-150200.23.15.1
  • permissions-zypp-plugin >= 20181225-150200.23.15.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-3394
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • permissions >= 20201225-150400.5.11.1
  • permissions-zypp-plugin >= 20201225-150400.5.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-3353
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • permissions >= 20201225-150400.5.11.1
  • permissions-zypp-plugin >= 20201225-150400.5.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA permissions-20201225-150400.5.16.1
SUSE Linux Enterprise Micro 5.1
  • permissions >= 20181225-150200.23.15.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-3394
SUSE Linux Enterprise Micro 5.2
  • permissions >= 20181225-150200.23.15.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-3394
SUSE Linux Enterprise Micro 5.4
  • permissions >= 20201225-150400.5.16.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA permissions-20201225-150400.5.16.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • permissions >= 20170707-6.10.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2022-3382
openSUSE Leap 15.3
  • permissions >= 20200127-lp153.24.12.1
  • permissions-zypp-plugin >= 20200127-lp153.24.12.1
Patchnames:
openSUSE-2022-10128
openSUSE-SLE-15.3-2022-3394
openSUSE Leap 15.4
  • permissions >= 20201225-150400.5.11.1
  • permissions-zypp-plugin >= 20201225-150400.5.11.1
Patchnames:
openSUSE-SLE-15.4-2022-3353
openSUSE Leap Micro 5.2
  • permissions >= 20181225-150200.23.15.1
Patchnames:
openSUSE-Leap-Micro-5.2-2022-3394
openSUSE Tumbleweed
  • chkstat >= 1599_20220912-1.1
  • permissions >= 1599_20220912-1.1
  • permissions-config >= 1599_20220912-1.1
  • permissions-zypp-plugin >= 1599_20220912-1.1
Patchnames:
openSUSE Tumbleweed GA chkstat-1599_20220912-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun permissions Released
SLES15-SP5-CHOST-BYOS-Azure permissions Released
SLES15-SP5-CHOST-BYOS-EC2 permissions Released
SLES15-SP5-CHOST-BYOS-GCE permissions Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud permissions Released
SUSE Enterprise Storage 7.1 permissions Released
SUSE Linux Enterprise Desktop 15 SP5 permissions Released
SUSE Linux Enterprise High Performance Computing 12 SP5 permissions Released
SUSE Linux Enterprise High Performance Computing 15 SP5 permissions Released
SUSE Linux Enterprise Micro 5.1 permissions Released
SUSE Linux Enterprise Micro 5.2 permissions Released
SUSE Linux Enterprise Micro 5.3 permissions Affected
SUSE Linux Enterprise Micro 5.4 permissions Affected
SUSE Linux Enterprise Micro 5.5 permissions Affected
SUSE Linux Enterprise Micro for Rancher 5.2 permissions Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 permissions Released
SUSE Linux Enterprise Real Time 15 SP3 permissions Affected
SUSE Linux Enterprise Server 12 SP5 permissions Released
SUSE Linux Enterprise Server 15 SP5 permissions Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 permissions Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 permissions Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 permissions Released
SUSE Manager Proxy 4.3 permissions Released
SUSE Manager Retail Branch Server 4.3 permissions Released
SUSE Manager Server 4.3 permissions Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS permissions Won't fix
SLES15-SP1-CHOST-BYOS-Azure permissions Won't fix
SLES15-SP1-CHOST-BYOS-EC2 permissions Won't fix
SLES15-SP1-CHOST-BYOS-GCE permissions Won't fix
SLES15-SP2-CHOST-BYOS-Aliyun permissions In progress
SLES15-SP2-CHOST-BYOS-Azure permissions In progress
SLES15-SP2-CHOST-BYOS-EC2 permissions In progress
SLES15-SP2-CHOST-BYOS-GCE permissions In progress
SLES15-SP3-CHOST-BYOS-Aliyun permissions Released
SLES15-SP3-CHOST-BYOS-Azure permissions Released
SLES15-SP3-CHOST-BYOS-EC2 permissions Released
SLES15-SP3-CHOST-BYOS-GCE permissions Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud permissions Released
SLES15-SP4-CHOST-BYOS permissions Released
SLES15-SP4-CHOST-BYOS-Aliyun permissions Released
SLES15-SP4-CHOST-BYOS-Azure permissions Released
SLES15-SP4-CHOST-BYOS-EC2 permissions Released
SLES15-SP4-CHOST-BYOS-GCE permissions Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud permissions Released
SUSE Linux Enterprise Desktop 15 SP4 permissions Released
SUSE Linux Enterprise High Performance Computing 15 permissions Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 permissions Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS permissions Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS permissions Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 permissions Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS permissions Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS permissions Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 permissions Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS permissions Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS permissions Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 permissions Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS permissions Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS permissions Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS permissions Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS permissions Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 permissions Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 permissions Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 permissions Released
SUSE Linux Enterprise Server 15 SP2 permissions Affected
SUSE Linux Enterprise Server 15 SP2-LTSS permissions Affected
SUSE Linux Enterprise Server 15 SP3 permissions Released
SUSE Linux Enterprise Server 15 SP3-LTSS permissions Affected
SUSE Linux Enterprise Server 15 SP4 permissions Released
SUSE Linux Enterprise Server 15 SP4-LTSS permissions Affected
SUSE Linux Enterprise Server 15-ESPOS permissions Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 permissions Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 permissions Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 permissions Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 permissions Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 permissions Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 permissions Released
SUSE OpenStack Cloud 8 permissions Affected
SUSE OpenStack Cloud 9 permissions Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 permissions Affected
SUSE CaaS Platform 3.0 permissions Affected
SUSE CaaS Platform 4.0 permissions Won't fix
SUSE Enterprise Storage 6 permissions Won't fix
SUSE Enterprise Storage 7 permissions Affected
SUSE Linux Enterprise Desktop 12 SP2 permissions Affected
SUSE Linux Enterprise Desktop 12 SP3 permissions Affected
SUSE Linux Enterprise Desktop 12 SP4 permissions Won't fix
SUSE Linux Enterprise Desktop 15 permissions Won't fix
SUSE Linux Enterprise Desktop 15 SP1 permissions Won't fix
SUSE Linux Enterprise Desktop 15 SP2 permissions Affected
SUSE Linux Enterprise Desktop 15 SP3 permissions Released
SUSE Linux Enterprise Micro 5.0 permissions Affected
SUSE Linux Enterprise Module for Basesystem 15 permissions Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 permissions Won't fix
SUSE Linux Enterprise Real Time 15 SP2 permissions Affected
SUSE Linux Enterprise Real Time 15 SP4 permissions Affected
SUSE Linux Enterprise Server 11 SP4-LTSS permissions Affected
SUSE Linux Enterprise Server 12 SP2 permissions Affected
SUSE Linux Enterprise Server 12 SP2-BCL permissions Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS permissions Affected
SUSE Linux Enterprise Server 12 SP2-LTSS permissions Affected
SUSE Linux Enterprise Server 12 SP3 permissions Affected
SUSE Linux Enterprise Server 12 SP3-BCL permissions Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS permissions Affected
SUSE Linux Enterprise Server 12 SP3-LTSS permissions Affected
SUSE Linux Enterprise Server 12 SP4 permissions Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS permissions Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS permissions Won't fix
SUSE Linux Enterprise Server 15 permissions Won't fix
SUSE Linux Enterprise Server 15 SP1 permissions Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL permissions Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS permissions Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL permissions Affected
SUSE Linux Enterprise Server 15 SP3-BCL permissions Affected
SUSE Linux Enterprise Server 15-LTSS permissions Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 permissions Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 permissions Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 permissions Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 permissions Won't fix
SUSE Manager Proxy 4.0 permissions Won't fix
SUSE Manager Proxy 4.1 permissions Unsupported
SUSE Manager Proxy 4.2 permissions Released
SUSE Manager Retail Branch Server 4.0 permissions Won't fix
SUSE Manager Retail Branch Server 4.1 permissions Unsupported
SUSE Manager Retail Branch Server 4.2 permissions Released
SUSE Manager Server 4.0 permissions Won't fix
SUSE Manager Server 4.1 permissions Unsupported
SUSE Manager Server 4.2 permissions Released
SUSE OpenStack Cloud 7 permissions Affected
SUSE OpenStack Cloud Crowbar 8 permissions Affected
SUSE OpenStack Cloud Crowbar 9 permissions Won't fix
Container Status
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp4
permissionsWon't fix
bci/bci-init
bci/bci-init:15.3
bci/bci-init:15.4
bci/bci-init:15.6
bci/bci-sle15-kernel-module-devel
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-aspnet:6.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-runtime:6.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/dotnet-sdk:6.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/node:12
bci/node:14
bci/node:16
bci/node:18
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/python
bci/python:3
bci/ruby
bci/rust
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
rancher/elemental-builder-image/5.3
rancher/elemental-operator
rancher/elemental-operator/5.3
rancher/elemental-teal-channel
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt-channel
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-squid
suse/manager/4.3/proxy-ssh
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/proxy-salt-broker
suse/manager/5.0/x86_64/proxy-squid
suse/manager/5.0/x86_64/proxy-ssh
suse/manager/5.0/x86_64/proxy-tftpd
suse/manager/5.0/x86_64/server
suse/manager/5.0/x86_64/server-hub-xmlrpc-api
suse/manager/5.0/x86_64/server-migration-14-16
suse/nginx
suse/pcp
suse/pcp:5
suse/postgres
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/postgres:15
suse/registry
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-nginx
suse/rmt-server
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
suse/sle15:15.5
suse/sle15:15.6
suse/sles/15.5/cdi-apiserver:1.55.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-controller:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-operator:1.55.0
suse/sles/15.5/cdi-uploadproxy:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-api:0.58.0
suse/sles/15.5/virt-controller:0.58.0
suse/sles/15.5/virt-exportproxy:0.58.0
suse/sles/15.5/virt-exportserver:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
suse/sles/15.5/virt-operator:0.58.0
suse/sles/15.6/cdi-apiserver:1.58.0
suse/sles/15.6/cdi-cloner:1.58.0
suse/sles/15.6/cdi-controller:1.58.0
suse/sles/15.6/cdi-importer:1.58.0
suse/sles/15.6/cdi-operator:1.58.0
suse/sles/15.6/cdi-uploadproxy:1.58.0
suse/sles/15.6/cdi-uploadserver:1.58.0
suse/sles/15.6/libguestfs-tools:1.1.1
suse/sles/15.6/pr-helper:1.1.1
suse/sles/15.6/virt-api:1.1.1
suse/sles/15.6/virt-controller:1.1.1
suse/sles/15.6/virt-exportproxy:1.1.1
suse/sles/15.6/virt-exportserver:1.1.1
suse/sles/15.6/virt-handler:1.1.1
suse/sles/15.6/virt-launcher:1.1.1
suse/sles/15.6/virt-operator:1.1.1
suse/sles12sp5
trento/trento-db
trento/trento-runner
trento/trento-wanda
trento/trento-web
permissionsReleased
bci/rust:1.56
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/postgres:10
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles12sp3
permissionsIn progress


SUSE Timeline for this CVE

CVE page created: Thu Sep 1 12:30:19 2022
CVE page last modified: Fri Apr 19 19:03:45 2024