Upstream information

CVE-2022-38223 at MITRE

Description

There is an out-of-bounds write in checkType located in etc.c in w3m 0.5.3. It can be triggered by sending a crafted HTML file to the w3m binary. It allows an attacker to cause Denial of Service or possibly have unspecified other impact.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1202684 [RESOLVED / FIXED], 1218226 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • w3m >= 0.5.3.git20161120-161.6.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • w3m >= 0.5.3+git20180125-150000.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-65
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • w3m >= 0.5.3+git20180125-150000.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA w3m-0.5.3+git20180125-150000.3.3.1
SUSE Linux Enterprise Real Time 15 SP3
  • w3m >= 0.5.3+git20180125-150000.3.3.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-65
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • w3m >= 0.5.3.git20161120-161.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-66
openSUSE Leap 15.4
  • w3m >= 0.5.3+git20180125-150000.3.3.1
  • w3m-inline-image >= 0.5.3+git20180125-150000.3.3.1
Patchnames:
openSUSE-SLE-15.4-2023-65
openSUSE Tumbleweed
  • w3m >= 0.5.3+git20180125-2.1
  • w3m-inline-image >= 0.5.3+git20180125-2.1
Patchnames:
openSUSE Tumbleweed GA w3m-0.5.3+git20180125-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 w3m Affected
SUSE Linux Enterprise Desktop 15 SP5 w3m Released
SUSE Linux Enterprise High Performance Computing 12 SP5 w3m Released
SUSE Linux Enterprise High Performance Computing 15 SP5 w3m Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 w3m Released
SUSE Linux Enterprise Real Time 15 SP3 w3m Released
SUSE Linux Enterprise Server 12 SP5 w3m Released
SUSE Linux Enterprise Server 12-LTSS w3m Affected
SUSE Linux Enterprise Server 15 SP5 w3m Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 w3m Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 w3m Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 w3m Released
SUSE Manager Proxy 4.3 w3m Released
SUSE Manager Retail Branch Server 4.3 w3m Released
SUSE Manager Server 4.3 w3m Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 w3m Released
SUSE Linux Enterprise High Performance Computing 15 w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 w3m Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS w3m Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS w3m Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS w3m Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS w3m Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 w3m Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 w3m Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 w3m Released
SUSE Linux Enterprise Server 15 SP2 w3m Affected
SUSE Linux Enterprise Server 15 SP2-LTSS w3m Affected
SUSE Linux Enterprise Server 15 SP3 w3m Affected
SUSE Linux Enterprise Server 15 SP3-LTSS w3m Affected
SUSE Linux Enterprise Server 15 SP4 w3m Released
SUSE Linux Enterprise Server 15 SP4-LTSS w3m Affected
SUSE Linux Enterprise Server for SAP Applications 15 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 w3m Affected
SUSE OpenStack Cloud 8 w3m Affected
SUSE OpenStack Cloud 9 w3m Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 w3m Affected
SUSE CaaS Platform 4.0 w3m Affected
SUSE Enterprise Storage 6 w3m Affected
SUSE Enterprise Storage 7 w3m Affected
SUSE Linux Enterprise Desktop 12 w3m Affected
SUSE Linux Enterprise Desktop 12 SP1 w3m Affected
SUSE Linux Enterprise Desktop 12 SP2 w3m Affected
SUSE Linux Enterprise Desktop 12 SP3 w3m Affected
SUSE Linux Enterprise Desktop 12 SP4 w3m Affected
SUSE Linux Enterprise Desktop 15 w3m Affected
SUSE Linux Enterprise Desktop 15 SP1 w3m Affected
SUSE Linux Enterprise Desktop 15 SP2 w3m Affected
SUSE Linux Enterprise Desktop 15 SP3 w3m Affected
SUSE Linux Enterprise Module for Basesystem 15 w3m Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 w3m Affected
SUSE Linux Enterprise Real Time 15 SP2 w3m Affected
SUSE Linux Enterprise Real Time 15 SP4 w3m Affected
SUSE Linux Enterprise Server 11 SP3 w3m Affected
SUSE Linux Enterprise Server 11 SP3-LTSS w3m Affected
SUSE Linux Enterprise Server 11 SP4 w3m Affected
SUSE Linux Enterprise Server 11 SP4-LTSS w3m Affected
SUSE Linux Enterprise Server 12 w3m Affected
SUSE Linux Enterprise Server 12 SP1 w3m Affected
SUSE Linux Enterprise Server 12 SP1-LTSS w3m Affected
SUSE Linux Enterprise Server 12 SP2 w3m Affected
SUSE Linux Enterprise Server 12 SP2-BCL w3m Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS w3m Affected
SUSE Linux Enterprise Server 12 SP2-LTSS w3m Affected
SUSE Linux Enterprise Server 12 SP3 w3m Affected
SUSE Linux Enterprise Server 12 SP3-BCL w3m Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS w3m Affected
SUSE Linux Enterprise Server 12 SP3-LTSS w3m Affected
SUSE Linux Enterprise Server 12 SP4 w3m Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS w3m Affected
SUSE Linux Enterprise Server 12 SP4-LTSS w3m Affected
SUSE Linux Enterprise Server 15 w3m Affected
SUSE Linux Enterprise Server 15 SP1 w3m Affected
SUSE Linux Enterprise Server 15 SP1-BCL w3m Affected
SUSE Linux Enterprise Server 15 SP1-LTSS w3m Affected
SUSE Linux Enterprise Server 15 SP2-BCL w3m Affected
SUSE Linux Enterprise Server 15 SP3-BCL w3m Affected
SUSE Linux Enterprise Server 15-LTSS w3m Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 w3m Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 w3m Affected
SUSE Manager Proxy 4.0 w3m Affected
SUSE Manager Proxy 4.1 w3m Affected
SUSE Manager Proxy 4.2 w3m Affected
SUSE Manager Retail Branch Server 4.0 w3m Affected
SUSE Manager Retail Branch Server 4.1 w3m Affected
SUSE Manager Retail Branch Server 4.2 w3m Affected
SUSE Manager Server 4.0 w3m Affected
SUSE Manager Server 4.1 w3m Affected
SUSE Manager Server 4.2 w3m Affected
SUSE OpenStack Cloud 7 w3m Affected
SUSE OpenStack Cloud Crowbar 8 w3m Affected
SUSE OpenStack Cloud Crowbar 9 w3m Affected
openSUSE Leap 15.4 w3m Released


SUSE Timeline for this CVE

CVE page created: Mon Aug 15 18:00:19 2022
CVE page last modified: Mon Apr 15 16:03:34 2024