Upstream information

CVE-2022-3522 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1204358 [RESOLVED / WONTFIX], 1209319 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • bpftool >= 4.18.0-477.10.1.el8_8
  • kernel >= 4.18.0-477.10.1.el8_8
  • kernel-abi-stablelists >= 4.18.0-477.10.1.el8_8
  • kernel-core >= 4.18.0-477.10.1.el8_8
  • kernel-cross-headers >= 4.18.0-477.10.1.el8_8
  • kernel-debug >= 4.18.0-477.10.1.el8_8
  • kernel-debug-core >= 4.18.0-477.10.1.el8_8
  • kernel-debug-devel >= 4.18.0-477.10.1.el8_8
  • kernel-debug-modules >= 4.18.0-477.10.1.el8_8
  • kernel-debug-modules-extra >= 4.18.0-477.10.1.el8_8
  • kernel-devel >= 4.18.0-477.10.1.el8_8
  • kernel-doc >= 4.18.0-477.10.1.el8_8
  • kernel-headers >= 4.18.0-477.10.1.el8_8
  • kernel-modules >= 4.18.0-477.10.1.el8_8
  • kernel-modules-extra >= 4.18.0-477.10.1.el8_8
  • kernel-tools >= 4.18.0-477.10.1.el8_8
  • kernel-tools-libs >= 4.18.0-477.10.1.el8_8
  • kernel-tools-libs-devel >= 4.18.0-477.10.1.el8_8
  • perf >= 4.18.0-477.10.1.el8_8
  • python3-perf >= 4.18.0-477.10.1.el8_8
Patchnames:
RHSA-2023:2951
SUSE Liberty Linux 9
  • bpftool >= 7.0.0-284.11.1.el9_2
  • kernel >= 5.14.0-284.11.1.el9_2
  • kernel-abi-stablelists >= 5.14.0-284.11.1.el9_2
  • kernel-core >= 5.14.0-284.11.1.el9_2
  • kernel-cross-headers >= 5.14.0-284.11.1.el9_2
  • kernel-debug >= 5.14.0-284.11.1.el9_2
  • kernel-debug-core >= 5.14.0-284.11.1.el9_2
  • kernel-debug-devel >= 5.14.0-284.11.1.el9_2
  • kernel-debug-devel-matched >= 5.14.0-284.11.1.el9_2
  • kernel-debug-modules >= 5.14.0-284.11.1.el9_2
  • kernel-debug-modules-core >= 5.14.0-284.11.1.el9_2
  • kernel-debug-modules-extra >= 5.14.0-284.11.1.el9_2
  • kernel-debug-uki-virt >= 5.14.0-284.11.1.el9_2
  • kernel-devel >= 5.14.0-284.11.1.el9_2
  • kernel-devel-matched >= 5.14.0-284.11.1.el9_2
  • kernel-doc >= 5.14.0-284.11.1.el9_2
  • kernel-headers >= 5.14.0-284.11.1.el9_2
  • kernel-modules >= 5.14.0-284.11.1.el9_2
  • kernel-modules-core >= 5.14.0-284.11.1.el9_2
  • kernel-modules-extra >= 5.14.0-284.11.1.el9_2
  • kernel-tools >= 5.14.0-284.11.1.el9_2
  • kernel-tools-libs >= 5.14.0-284.11.1.el9_2
  • kernel-tools-libs-devel >= 5.14.0-284.11.1.el9_2
  • kernel-uki-virt >= 5.14.0-284.11.1.el9_2
  • perf >= 5.14.0-284.11.1.el9_2
  • python3-perf >= 5.14.0-284.11.1.el9_2
  • rtla >= 5.14.0-284.11.1.el9_2
Patchnames:
RHSA-2023:2458


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Won't fix
SUSE Enterprise Storage 7.1 kernel-source Won't fix
SUSE Enterprise Storage 7.1 kernel-source-azure Won't fix
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Won't fix
SUSE Manager Proxy 4.3 kernel-default Won't fix
SUSE Manager Proxy 4.3 kernel-source Won't fix
SUSE Manager Proxy 4.3 kernel-source-azure Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Won't fix
SUSE Manager Server 4.3 kernel-default Won't fix
SUSE Manager Server 4.3 kernel-source Won't fix
SUSE Manager Server 4.3 kernel-source-azure Won't fix
SUSE Real Time Module 15 SP5 kernel-source-rt Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Won't fix
SUSE CaaS Platform 4.0 kernel-default Won't fix
SUSE CaaS Platform 4.0 kernel-source Won't fix
SUSE Enterprise Storage 6 kernel-default Won't fix
SUSE Enterprise Storage 6 kernel-source Won't fix
SUSE Enterprise Storage 7 kernel-default Won't fix
SUSE Enterprise Storage 7 kernel-source Won't fix
SUSE Enterprise Storage 7 kernel-source-azure Won't fix
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise Micro 5.0 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 11 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Won't fix
SUSE Manager Proxy 4.0 kernel-source Won't fix
SUSE Manager Proxy 4.1 kernel-source Won't fix
SUSE Manager Proxy 4.1 kernel-source-azure Won't fix
SUSE Manager Proxy 4.2 kernel-default Won't fix
SUSE Manager Proxy 4.2 kernel-source Won't fix
SUSE Manager Proxy 4.2 kernel-source-azure Won't fix
SUSE Manager Retail Branch Server 4.0 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.1 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Won't fix
SUSE Manager Server 4.0 kernel-source Won't fix
SUSE Manager Server 4.1 kernel-source Won't fix
SUSE Manager Server 4.1 kernel-source-azure Won't fix
SUSE Manager Server 4.2 kernel-default Won't fix
SUSE Manager Server 4.2 kernel-source Won't fix
SUSE Manager Server 4.2 kernel-source-azure Won't fix
SUSE OpenStack Cloud 7 kernel-source Won't fix
SUSE OpenStack Cloud 8 kernel-source Won't fix
SUSE OpenStack Cloud 9 kernel-default Won't fix
SUSE OpenStack Cloud 9 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-default Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-source Won't fix
SUSE Real Time Module 15 SP3 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP4 kernel-source-rt Won't fix


SUSE Timeline for this CVE

CVE page created: Sun Oct 16 16:00:07 2022
CVE page last modified: Fri Mar 15 12:43:07 2024