Upstream information

CVE-2023-29383 at MITRE

Description

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 3.3 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact Low None
Availability Impact None High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1210507 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.4
Container bci/bci-init:15.4.26.45
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
Container bci/dotnet-aspnet:6.0.18-8.1
Container bci/dotnet-aspnet:8.0.1-3.1
Container bci/dotnet-runtime:6.0.18-7.1
Container bci/dotnet-runtime:8.0.1-3.5
Container bci/dotnet-sdk:6.0.18-7.1
Container bci/dotnet-sdk:8.0.1-3.1
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-6.2
Container bci/openjdk-devel:17-14.80
Container bci/openjdk:11-7.1
Container bci/openjdk:17-13.43
Container bci/php-apache:8-4.1
Container bci/php-fpm:8-4.1
Container bci/php:8-4.1
Container bci/python:3.11-2.2
Container bci/python:3.6-9.1
Container bci/ruby:2.5-8.4
Container bci/rust:1.67-4.14
Container bci/rust:oldstable-3.3
Container bci/rust:stable-4.1
Container rancher/elemental-builder-image/5.3:latest
Container rancher/elemental-operator/5.3:latest
Container rancher/elemental-teal-iso/5.3:latest
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal/5.3:latest
Container rancher/seedimage-builder/5.3:latest
Container suse/389-ds:2.2-14.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/ltss/sle15.4/sle15:15.4.2.2
Container suse/manager/4.3/proxy-httpd:4.3.6.9.31.1
Container suse/manager/4.3/proxy-salt-broker:4.3.6.9.21.1
Container suse/manager/4.3/proxy-squid:4.3.6.9.30.1
Container suse/manager/4.3/proxy-ssh:4.3.6.9.21.1
Container suse/nginx:1.21-2.1
Container suse/pcp:5
Container suse/pcp:5.2.5-11.11
Container suse/postgres:14.8-11.1
Container suse/postgres:15
Container suse/postgres:16.1-2.3
Container suse/registry:2.8-13.5
Container suse/rmt-mariadb-client:10.6-12.1
Container suse/rmt-mariadb:10.6-14.4
Container suse/rmt-server:2.14-9.50
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro/5.3/toolbox:12.1-5.2.118
Container suse/sle15:15.4.27.14.56
Container suse/sle15:15.5.36.5.4
Container suse/sles/15.5/cdi-apiserver:1.55.0.17.215
Container suse/sles/15.5/cdi-cloner:1.55.0.17.213
Container suse/sles/15.5/cdi-controller:1.55.0.17.214
Container suse/sles/15.5/cdi-importer:1.55.0.17.295
Container suse/sles/15.5/cdi-operator:1.55.0.17.214
Container suse/sles/15.5/cdi-uploadproxy:1.55.0.17.214
Container suse/sles/15.5/cdi-uploadserver:1.55.0.17.278
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.233
Container suse/sles/15.5/virt-api:0.58.0.17.251
Container suse/sles/15.5/virt-controller:0.58.0.17.251
Container suse/sles/15.5/virt-exportproxy:0.58.0.1.249
Container suse/sles/15.5/virt-exportserver:0.58.0.1.249
Container suse/sles/15.5/virt-handler:0.58.0.18.316
Container suse/sles/15.5/virt-launcher:0.58.0.20.141
Container suse/sles/15.5/virt-operator:0.58.0.17.251
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • login_defs >= 4.8.1-150400.10.6.1
  • shadow >= 4.8.1-150400.10.6.1
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container suse/sle15:15.1.6.2.761
Container suse/sle15:15.2.9.5.289
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • shadow >= 4.6-150100.3.8.1
Container ses/7.1/ceph/grafana:8.5.22.3.4.77
Container ses/7.1/ceph/haproxy:2.0.31.3.5.391
Container ses/7.1/ceph/keepalived:2.0.19.3.5.405
Container ses/7.1/ceph/prometheus-alertmanager:0.23.0.3.2.423
Container ses/7.1/ceph/prometheus-node-exporter:1.3.0.3.2.414
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.407
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.396
Container ses/7.1/cephcsi/cephcsi:3.8.0.1.0.4.5.4
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.10.1.16.4.5.392
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.1/toolbox:12.1-2.2.382
Container suse/sle-micro/5.2/toolbox:12.1-6.2.204
Container suse/sle15:15.3.17.20.130
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:2.0.0-build4.21.2
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.4/toolbox:12.1-4.2.104
  • login_defs >= 4.8.1-150400.3.6.1
  • shadow >= 4.8.1-150400.3.6.1
Container suse/sle-micro/5.5:2.0.2-4.2.70
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.85
Container suse/sle-micro/rt-5.5:2.0.2-3.2.86
  • login_defs >= 4.8.1-150500.3.3.1
  • shadow >= 4.8.1-150500.3.3.1
Container suse/sles12sp4:26.595
  • shadow >= 4.2.1-27.22.1
Container suse/sles12sp5:6.5.464
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • shadow >= 4.2.1-36.3.1
SUSE CaaS Platform 4.0
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-2068
SUSE Enterprise Storage 7.1
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-Storage-7.1-2023-2070
SUSE Enterprise Storage 7
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-Storage-7-2023-2068
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • login_defs >= 4.8.1-150400.10.6.1
  • shadow >= 4.8.1-150400.10.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2066
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • login_defs >= 4.8.1-150400.10.6.1
  • shadow >= 4.8.1-150400.10.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA login_defs-4.8.1-150400.10.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA shadow-4.8.1-150400.10.6.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2068
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2068
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2070
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2070
SUSE Linux Enterprise Micro 5.1
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-2070
SUSE Linux Enterprise Micro 5.2
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-2070
SUSE Linux Enterprise Micro 5.3
  • login_defs >= 4.8.1-150400.10.6.1
  • shadow >= 4.8.1-150400.10.6.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-2066
SUSE Linux Enterprise Micro 5.4
  • login_defs >= 4.8.1-150400.3.6.1
  • shadow >= 4.8.1-150400.3.6.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-939
SUSE Linux Enterprise Micro 5.5
  • login_defs >= 4.8.1-150500.3.3.1
  • shadow >= 4.8.1-150500.3.3.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-1007
SUSE Linux Enterprise Real Time 15 SP3
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2070
SUSE Linux Enterprise Server 12 SP2-BCL
  • shadow >= 4.2.1-27.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2023-2069
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • shadow >= 4.2.1-27.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2069
SUSE Linux Enterprise Server 12 SP4-LTSS
  • shadow >= 4.2.1-27.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-2069
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • shadow >= 4.2.1-36.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-2067
SUSE Linux Enterprise Server 15 SP1-LTSS
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2068
SUSE Linux Enterprise Server 15 SP2-LTSS
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2068
SUSE Linux Enterprise Server 15 SP3-LTSS
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2070
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • shadow >= 4.2.1-27.22.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-2069
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2068
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • shadow >= 4.6-150100.3.8.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2068
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2070
SUSE Manager Proxy 4.2
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2070
SUSE Manager Retail Branch Server 4.2
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2070
SUSE Manager Server 4.2
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2070
SUSE OpenStack Cloud 9
  • shadow >= 4.2.1-27.22.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-2069
SUSE OpenStack Cloud Crowbar 9
  • shadow >= 4.2.1-27.22.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-2069
openSUSE Leap 15.4
  • login_defs >= 4.8.1-150400.10.6.1
  • shadow >= 4.8.1-150400.10.6.1
Patchnames:
openSUSE-SLE-15.4-2023-2066
openSUSE Leap Micro 5.2
  • login_defs >= 4.8.1-150300.4.6.1
  • shadow >= 4.8.1-150300.4.6.1
Patchnames:
openSUSE-Leap-Micro-5.2-2023-2070
openSUSE Leap Micro 5.3
  • login_defs >= 4.8.1-150400.10.6.1
  • shadow >= 4.8.1-150400.10.6.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-2066
openSUSE Leap Micro 5.4
  • login_defs >= 4.8.1-150400.3.6.1
  • shadow >= 4.8.1-150400.3.6.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-939
openSUSE Leap Micro 5.5
  • login_defs >= 4.8.1-150500.3.3.1
  • shadow >= 4.8.1-150500.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1007
openSUSE Tumbleweed
  • libsubid-devel >= 4.13-6.1
  • libsubid4 >= 4.13-6.1
  • login_defs >= 4.13-6.1
  • shadow >= 4.13-6.1
Patchnames:
openSUSE Tumbleweed GA libsubid-devel-4.13-6.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun shadow Released
SLES15-SP5-CHOST-BYOS-Azure shadow Released
SLES15-SP5-CHOST-BYOS-EC2 shadow Released
SLES15-SP5-CHOST-BYOS-GCE shadow Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud shadow Released
SUSE Enterprise Storage 7.1 shadow Released
SUSE Linux Enterprise Desktop 15 SP5 shadow Released
SUSE Linux Enterprise High Performance Computing 12 SP5 shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP5 shadow Released
SUSE Linux Enterprise Micro 5.1 shadow Released
SUSE Linux Enterprise Micro 5.2 shadow Released
SUSE Linux Enterprise Micro 5.3 shadow Released
SUSE Linux Enterprise Micro 5.4 shadow Released
SUSE Linux Enterprise Micro 5.5 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.2 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.3 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.4 shadow Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 shadow Released
SUSE Linux Enterprise Real Time 15 SP3 shadow Released
SUSE Linux Enterprise Server 12 SP5 shadow Released
SUSE Linux Enterprise Server 15 SP5 shadow Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 shadow Released
SUSE Manager Proxy 4.3 shadow Released
SUSE Manager Retail Branch Server 4.3 shadow Released
SUSE Manager Server 4.3 shadow Released
openSUSE Leap Micro 5.3 shadow Released
openSUSE Leap Micro 5.4 shadow Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP1-CHOST-BYOS-Azure shadow In progress
SLES15-SP1-CHOST-BYOS-EC2 shadow In progress
SLES15-SP1-CHOST-BYOS-GCE shadow In progress
SLES15-SP2-CHOST-BYOS-Aliyun shadow In progress
SLES15-SP2-CHOST-BYOS-Azure shadow In progress
SLES15-SP2-CHOST-BYOS-EC2 shadow In progress
SLES15-SP2-CHOST-BYOS-GCE shadow In progress
SLES15-SP3-CHOST-BYOS-Aliyun shadow Unsupported
SLES15-SP3-CHOST-BYOS-Azure shadow Unsupported
SLES15-SP3-CHOST-BYOS-EC2 shadow Unsupported
SLES15-SP3-CHOST-BYOS-GCE shadow Unsupported
SLES15-SP3-CHOST-BYOS-SAP-CCloud shadow Unsupported
SLES15-SP4-CHOST-BYOS shadow Released
SLES15-SP4-CHOST-BYOS-Aliyun shadow Released
SLES15-SP4-CHOST-BYOS-Azure shadow Released
SLES15-SP4-CHOST-BYOS-EC2 shadow Released
SLES15-SP4-CHOST-BYOS-GCE shadow Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud shadow Released
SUSE Linux Enterprise Desktop 15 SP4 shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP1 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP2 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP3 shadow Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP4 shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 shadow Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 shadow Released
SUSE Linux Enterprise Server 15 SP2 shadow Affected
SUSE Linux Enterprise Server 15 SP2-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP3 shadow Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP4 shadow Released
SUSE Linux Enterprise Server 15 SP4-LTSS shadow Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 shadow Released
SUSE OpenStack Cloud 8 shadow Affected
SUSE OpenStack Cloud 9 shadow Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 shadow Affected
SUSE CaaS Platform 3.0 shadow Affected
SUSE CaaS Platform 4.0 shadow Released
SUSE Enterprise Storage 6 shadow Affected
SUSE Enterprise Storage 7 shadow Released
SUSE Linux Enterprise Desktop 12 SP2 shadow Affected
SUSE Linux Enterprise Desktop 12 SP3 shadow Affected
SUSE Linux Enterprise Desktop 12 SP4 shadow Affected
SUSE Linux Enterprise Desktop 15 SP1 shadow Affected
SUSE Linux Enterprise Desktop 15 SP2 shadow Affected
SUSE Linux Enterprise Desktop 15 SP3 shadow Unsupported
SUSE Linux Enterprise Micro 5.0 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 shadow Affected
SUSE Linux Enterprise Real Time 15 SP2 shadow Affected
SUSE Linux Enterprise Real Time 15 SP4 shadow Released
SUSE Linux Enterprise Server 12 SP2 shadow Affected
SUSE Linux Enterprise Server 12 SP2-BCL shadow Released
SUSE Linux Enterprise Server 12 SP2-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP2-LTSS shadow Affected
SUSE Linux Enterprise Server 12 SP3 shadow Affected
SUSE Linux Enterprise Server 12 SP3-BCL shadow Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP3-LTSS shadow Affected
SUSE Linux Enterprise Server 12 SP4 shadow Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS shadow Released
SUSE Linux Enterprise Server 12 SP4-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP1 shadow Affected
SUSE Linux Enterprise Server 15 SP1-BCL shadow Affected
SUSE Linux Enterprise Server 15 SP1-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP2-BCL shadow Affected
SUSE Linux Enterprise Server 15 SP3-BCL shadow Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 shadow Released
SUSE Manager Proxy 4.0 shadow Affected
SUSE Manager Proxy 4.1 shadow Affected
SUSE Manager Proxy 4.2 shadow Released
SUSE Manager Retail Branch Server 4.0 shadow Affected
SUSE Manager Retail Branch Server 4.1 shadow Affected
SUSE Manager Retail Branch Server 4.2 shadow Released
SUSE Manager Server 4.0 shadow Affected
SUSE Manager Server 4.1 shadow Affected
SUSE Manager Server 4.2 shadow Released
SUSE OpenStack Cloud 7 shadow Affected
SUSE OpenStack Cloud Crowbar 8 shadow Affected
SUSE OpenStack Cloud Crowbar 9 shadow Released
openSUSE Leap 15.3 shadow Released
openSUSE Leap 15.4 shadow Released
Container Status
bci/bci-init:15.3
bci/node:12
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/sle-micro-rancher/5.2
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle15:15.3
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
trento/trento-db
trento/trento-runner
trento/trento-wanda
trento/trento-web
shadowUnsupported
bci/bci-init
bci/bci-init:15.4
bci/bci-sle15-kernel-module-devel
bci/dotnet-aspnet
bci/dotnet-aspnet:6.0
bci/dotnet-runtime
bci/dotnet-runtime:6.0
bci/dotnet-sdk
bci/dotnet-sdk:6.0
bci/golang
bci/golang:1.19
bci/node:16
bci/node:18
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/python
bci/python:3
bci/ruby
bci/rust
bci/rust:1.67
bci/rust:1.68
rancher/elemental-builder-image/5.3
rancher/elemental-operator/5.3
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-rt/5.3
rancher/elemental-teal/5.3
rancher/seedimage-builder/5.3
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-squid
suse/manager/4.3/proxy-ssh
suse/nginx
suse/pcp
suse/pcp:5
suse/postgres
suse/postgres:14
suse/postgres:15
suse/registry
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-server
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sle15:15.1
suse/sle15:15.2
suse/sle15:15.4
suse/sle15:15.5
suse/sles/15.5/cdi-apiserver:1.55.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-controller:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-operator:1.55.0
suse/sles/15.5/cdi-uploadproxy:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-api:0.58.0
suse/sles/15.5/virt-controller:0.58.0
suse/sles/15.5/virt-exportproxy:0.58.0
suse/sles/15.5/virt-exportserver:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
suse/sles/15.5/virt-operator:0.58.0
suse/sles12sp4
suse/sles12sp5
shadowReleased
bci/bci-init:15.6
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/node:14
bci/rust:1.56
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
rancher/elemental-teal-channel
rancher/elemental-teal-rt-channel
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/proxy-salt-broker
suse/manager/5.0/x86_64/proxy-squid
suse/manager/5.0/x86_64/proxy-ssh
suse/manager/5.0/x86_64/proxy-tftpd
suse/manager/5.0/x86_64/server
suse/manager/5.0/x86_64/server-hub-xmlrpc-api
suse/manager/5.0/x86_64/server-migration-14-16
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/rmt-nginx
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle15:15.6
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles/15.6/cdi-apiserver:1.58.0
suse/sles/15.6/cdi-cloner:1.58.0
suse/sles/15.6/cdi-controller:1.58.0
suse/sles/15.6/cdi-importer:1.58.0
suse/sles/15.6/cdi-operator:1.58.0
suse/sles/15.6/cdi-uploadproxy:1.58.0
suse/sles/15.6/cdi-uploadserver:1.58.0
suse/sles/15.6/libguestfs-tools:1.1.1
suse/sles/15.6/virt-api:1.1.1
suse/sles/15.6/virt-controller:1.1.1
suse/sles/15.6/virt-exportproxy:1.1.1
suse/sles/15.6/virt-exportserver:1.1.1
suse/sles/15.6/virt-handler:1.1.1
suse/sles/15.6/virt-launcher:1.1.1
suse/sles/15.6/virt-operator:1.1.1
suse/sles12sp3
shadowIn progress


SUSE Timeline for this CVE

CVE page created: Sat Apr 15 02:33:35 2023
CVE page last modified: Tue Apr 23 13:45:35 2024