Upstream information

CVE-2022-4899 at MITRE

Description

A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 4.7
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Local
Attack Complexity Low High
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1209533 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.4
Container bci/bci-init:15.4.26.19
Container bci/bci-minimal:15.4
Container bci/bci-minimal:15.4.18.10
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
Container bci/dotnet-aspnet:6.0.18-8.1
Container bci/dotnet-aspnet:8.0.1-3.1
Container bci/dotnet-runtime:6.0.18-7.1
Container bci/dotnet-runtime:8.0.1-3.5
Container bci/dotnet-sdk:6.0.18-7.1
Container bci/dotnet-sdk:8.0.1-3.1
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:14-37.19
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-6.2
Container bci/openjdk-devel:17-14.36
Container bci/openjdk:11-7.1
Container bci/openjdk:17-13.19
Container bci/php-apache:8-4.1
Container bci/php-fpm:8-4.1
Container bci/php:8-4.1
Container bci/python:3.11-2.2
Container bci/python:3.6-9.1
Container bci/ruby:2.5-8.4
Container bci/rust:1.66-4.16
Container bci/rust:1.67
Container bci/rust:1.76
Container bci/rust:oldstable-3.3
Container bci/rust:stable-4.1
Container rancher/elemental-builder-image/5.3:latest
Container rancher/elemental-operator/5.3:latest
Container rancher/elemental-operator:latest
Container rancher/elemental-teal-channel:1.3.5-4.5.2
Container rancher/elemental-teal-iso/5.3:latest
Container rancher/elemental-teal-iso/5.4:latest
Container rancher/elemental-teal-rt-channel:1.3.5-4.5.2
Container rancher/seedimage-builder/5.3:latest
Container rancher/seedimage-builder:latest
Container suse/389-ds:2.2-14.1
Container suse/git:2.35-3.7
Container suse/ltss/sle15.4/sle15:15.4.2.2
Container suse/manager/4.3/proxy-salt-broker:4.3.6.9.21.1
Container suse/manager/4.3/proxy-ssh:4.3.6.9.21.1
Container suse/pcp:5
Container suse/pcp:5.2.5-11.11
Container suse/postgres:12.14-21.1
Container suse/postgres:13.10-22.1
Container suse/postgres:14.8-11.1
Container suse/postgres:15
Container suse/postgres:16.1-2.3
Container suse/rmt-mariadb:10.6-14.4
Container suse/sle-micro/5.3/toolbox:12.1-5.2.112
Container suse/sle-micro/5.4/toolbox:12.1-4.2.9
Container suse/sle-micro/5.5/toolbox:12.1-2.2.1
Container suse/sle-micro/base-5.5:2.0.2-4.2.16
Container suse/sle15:15.4.27.14.46
Container suse/sle15:15.5.36.5.4
Container suse/sles/15.5/cdi-apiserver:1.55.0.17.187
Container suse/sles/15.5/cdi-cloner:1.55.0.17.185
Container suse/sles/15.5/cdi-controller:1.55.0.17.186
Container suse/sles/15.5/cdi-importer:1.55.0.17.295
Container suse/sles/15.5/cdi-operator:1.55.0.17.186
Container suse/sles/15.5/cdi-uploadproxy:1.55.0.17.186
Container suse/sles/15.5/cdi-uploadserver:1.55.0.17.244
Container suse/sles/15.5/virt-api:0.58.0.17.219
Container suse/sles/15.5/virt-controller:0.58.0.17.219
Container suse/sles/15.5/virt-exportproxy:0.58.0.1.217
Container suse/sles/15.5/virt-exportserver:0.58.0.1.217
Container suse/sles/15.5/virt-handler:0.58.0.18.278
Container suse/sles/15.5/virt-launcher:0.58.0.20.112
Container suse/sles/15.5/virt-operator:0.58.0.17.219
  • libzstd1 >= 1.5.0-150400.3.3.1
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container ses/7.1/ceph/grafana:8.5.22.3.4.77
Container ses/7.1/ceph/haproxy:2.0.31.3.5.391
Container ses/7.1/ceph/keepalived:2.0.19.3.5.405
Container ses/7.1/ceph/prometheus-alertmanager:0.23.0.3.2.423
Container ses/7.1/ceph/prometheus-node-exporter:1.3.0.3.2.414
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.407
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.396
Container ses/7.1/cephcsi/cephcsi:3.8.0.1.0.4.5.4
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.10.1.16.4.5.392
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro/5.1/toolbox:12.1-2.2.382
Container suse/sle-micro/5.2/toolbox:12.1-6.2.204
Container suse/sle15:15.1.6.2.761
Container suse/sle15:15.2.9.5.289
Container suse/sle15:15.3.17.20.130
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:2.0.0-build4.21.2
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • libzstd1 >= 1.4.4-150000.1.9.1
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal-rt/5.4:latest
Container rancher/elemental-teal/5.3:latest
Container rancher/elemental-teal/5.4:latest
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/manager/4.3/proxy-httpd:4.3.6.9.31.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.5:2.0.2-4.2.20
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.207
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • libzstd1 >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
Container suse/sle-micro-rancher/5.2:latest
  • libzstd1 >= 1.4.4-150000.1.9.1
  • zstd >= 1.4.4-150000.1.9.1
Image SLES15-SP3-SAPCAL-Azure
  • libzstd1 >= 1.4.4-150000.1.9.1
  • libzstd1-32bit >= 1.4.4-150000.1.9.1
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libzstd1 >= 1.5.0-150400.3.3.1
  • libzstd1-32bit >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libzstd-devel >= 1.5.0-150400.3.3.1
  • libzstd1 >= 1.5.0-150400.3.3.1
  • libzstd1-32bit >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-1688
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libzstd-devel >= 1.5.0-150400.3.3.1
  • libzstd1 >= 1.5.0-150400.3.3.1
  • libzstd1-32bit >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libzstd-devel-1.5.0-150400.3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA zstd-1.5.0-150400.3.3.1
SUSE Linux Enterprise Micro 5.1
  • libzstd1 >= 1.4.4-150000.1.9.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-2074
SUSE Linux Enterprise Micro 5.2
  • libzstd1 >= 1.4.4-150000.1.9.1
  • zstd >= 1.4.4-150000.1.9.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-2074
SUSE Linux Enterprise Micro 5.3
  • libzstd1 >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-1688
SUSE Linux Enterprise Micro 5.4
  • libzstd1 >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-1688
SUSE Linux Enterprise Real Time 15 SP3
  • libzstd-devel >= 1.4.4-150000.1.9.1
  • libzstd1 >= 1.4.4-150000.1.9.1
  • libzstd1-32bit >= 1.4.4-150000.1.9.1
  • zstd >= 1.4.4-150000.1.9.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2074
openSUSE Leap 15.4
  • libzstd-devel >= 1.5.0-150400.3.3.1
  • libzstd-devel-32bit >= 1.5.0-150400.3.3.1
  • libzstd-devel-static >= 1.5.0-150400.3.3.1
  • libzstd1 >= 1.5.0-150400.3.3.1
  • libzstd1-32bit >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2023-1688
openSUSE Leap Micro 5.2
  • libzstd1 >= 1.4.4-150000.1.9.1
  • zstd >= 1.4.4-150000.1.9.1
Patchnames:
openSUSE-Leap-Micro-5.2-2023-2074
openSUSE Leap Micro 5.3
  • libzstd1 >= 1.5.0-150400.3.3.1
  • zstd >= 1.5.0-150400.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-1688
openSUSE Tumbleweed
  • libzstd-devel >= 1.5.5-5.1
  • libzstd-devel-32bit >= 1.5.5-5.1
  • libzstd-devel-static >= 1.5.5-5.1
  • libzstd1 >= 1.5.5-5.1
  • libzstd1-32bit >= 1.5.5-5.1
  • libzstd1-x86-64-v3 >= 1.5.5-5.1
  • zstd >= 1.5.5-5.1
  • zstd-gzip >= 1.5.5-5.1
Patchnames:
openSUSE Tumbleweed GA libzstd-devel-1.5.5-5.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun zstd Released
SLES15-SP5-CHOST-BYOS-Azure zstd Released
SLES15-SP5-CHOST-BYOS-EC2 zstd Released
SLES15-SP5-CHOST-BYOS-GCE zstd Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud zstd Released
SUSE Enterprise Storage 7.1 zstd Not affected
SUSE Linux Enterprise Desktop 15 SP5 zstd Released
SUSE Linux Enterprise High Performance Computing 15 SP5 zstd Released
SUSE Linux Enterprise Micro 5.1 zstd Released
SUSE Linux Enterprise Micro 5.2 zstd Released
SUSE Linux Enterprise Micro 5.3 zstd Released
SUSE Linux Enterprise Micro 5.4 zstd Released
SUSE Linux Enterprise Micro 5.5 zstd Affected
SUSE Linux Enterprise Micro for Rancher 5.2 zstd Released
SUSE Linux Enterprise Micro for Rancher 5.3 zstd Released
SUSE Linux Enterprise Micro for Rancher 5.4 zstd Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 zstd Released
SUSE Linux Enterprise Real Time 15 SP3 zstd Released
SUSE Linux Enterprise Server 15 SP5 zstd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 zstd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 zstd Released
SUSE Manager Proxy 4.3 zstd Released
SUSE Manager Retail Branch Server 4.3 zstd Released
SUSE Manager Server 4.3 zstd Released
openSUSE Leap Micro 5.3 zstd Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP4-CHOST-BYOS zstd Released
SLES15-SP4-CHOST-BYOS-Aliyun zstd Released
SLES15-SP4-CHOST-BYOS-Azure zstd Released
SLES15-SP4-CHOST-BYOS-EC2 zstd Released
SLES15-SP4-CHOST-BYOS-GCE zstd Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud zstd Released
SUSE Linux Enterprise Desktop 15 SP4 zstd Released
SUSE Linux Enterprise High Performance Computing 15 SP1 zstd Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS zstd Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS zstd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 zstd Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS zstd Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS zstd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 zstd Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS zstd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS zstd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 zstd Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS zstd Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS zstd Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS zstd Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS zstd Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 zstd Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 zstd Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 zstd Released
SUSE Linux Enterprise Server 15 SP2 zstd Affected
SUSE Linux Enterprise Server 15 SP2-LTSS zstd Not affected
SUSE Linux Enterprise Server 15 SP3 zstd Affected
SUSE Linux Enterprise Server 15 SP3-LTSS zstd Not affected
SUSE Linux Enterprise Server 15 SP4 zstd Released
SUSE Linux Enterprise Server 15 SP4-LTSS zstd Affected
SUSE Linux Enterprise Server for SAP Applications 15 zstd Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 zstd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 zstd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 zstd Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 zstd Not affected
SUSE Enterprise Storage 6 zstd Affected
SUSE Enterprise Storage 7 zstd Not affected
SUSE Linux Enterprise Desktop 15 SP1 zstd Affected
SUSE Linux Enterprise Desktop 15 SP2 zstd Affected
SUSE Linux Enterprise Desktop 15 SP3 zstd Affected
SUSE Linux Enterprise Micro 5.0 zstd Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 zstd Affected
SUSE Linux Enterprise Real Time 15 SP2 zstd Affected
SUSE Linux Enterprise Real Time 15 SP4 zstd Affected
SUSE Linux Enterprise Server 15 SP1 zstd Not affected
SUSE Linux Enterprise Server 15 SP1-BCL zstd Affected
SUSE Linux Enterprise Server 15 SP1-LTSS zstd Not affected
SUSE Linux Enterprise Server 15 SP2-BCL zstd Affected
SUSE Linux Enterprise Server 15 SP3-BCL zstd Affected
SUSE Linux Enterprise Server 15-LTSS zstd Affected
SUSE Manager Proxy 4.0 zstd Affected
SUSE Manager Proxy 4.1 zstd Affected
SUSE Manager Proxy 4.2 zstd Not affected
SUSE Manager Retail Branch Server 4.0 zstd Affected
SUSE Manager Retail Branch Server 4.1 zstd Affected
SUSE Manager Retail Branch Server 4.2 zstd Not affected
SUSE Manager Server 4.0 zstd Affected
SUSE Manager Server 4.1 zstd Affected
SUSE Manager Server 4.2 zstd Not affected
openSUSE Leap 15.4 zstd Released
Container Status
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/manager/4.3/proxy-httpd
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sles/15.5/libguestfs-tools:0.58.0
zstdReleased
suse/sles/15.4/libguestfs-tools:0.49.0 zstdIn progress


SUSE Timeline for this CVE

CVE page created: Mon Mar 20 13:00:59 2023
CVE page last modified: Wed Apr 17 15:37:05 2024