Upstream information

CVE-2022-48624 at MITRE

Description

close_altfile in filename.c in less before 606 omits shell_quote calls for LESSCLOSE.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1219901 [IN_PROGRESS], 1223303 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:oldstable-2.2.46
Container bci/golang:oldstable-openssl-12.42
Container bci/golang:stable-openssl-12.43
Container bci/nodejs:18-16.45
Container bci/nodejs:20-6.46
Container bci/openjdk-devel:11-14.90
Container bci/openjdk-devel:17-16.90
Container bci/python:3.11-17.40
Container bci/python:3.6-18.41
Container bci/ruby:2.5-16.38
Container suse/git:2.35-9.16
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.3/toolbox:13.2-6.8.7
Container suse/sle-micro/5.4/toolbox:13.2-5.15.7
Container suse/sle-micro/5.5/toolbox:13.2-2.2.200
Container suse/sle-micro/5.5:2.0.2-4.2.70
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • less >= 590-150400.3.6.2
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.1/toolbox:13.2-3.8.9
Container suse/sle-micro/5.2/toolbox:13.2-7.8.9
  • less >= 530-150000.3.6.2
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • less >= 458-7.12.1
SUSE Enterprise Storage 7.1
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-Storage-7.1-2024-1190
SUSE Liberty Linux 8
  • less >= 530-2.el8_9
Patchnames:
RHSA-2024:1610
SUSE Liberty Linux 9
  • less >= 590-3.el9_3
Patchnames:
RHSA-2024:1692
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1192
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1190
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1190
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1192
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1192
SUSE Linux Enterprise Micro 5.1
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-1190
SUSE Linux Enterprise Micro 5.2
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-1190
SUSE Linux Enterprise Micro 5.3
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Micro-5.3-2024-1192
SUSE Linux Enterprise Micro 5.4
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Micro-5.4-2024-1192
SUSE Linux Enterprise Micro 5.5
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Micro-5.5-2024-1192
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • less >= 458-7.12.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-1189
SUSE Linux Enterprise Server 15 SP2-LTSS
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1190
SUSE Linux Enterprise Server 15 SP3-LTSS
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1190
SUSE Linux Enterprise Server 15 SP4-LTSS
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1192
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1190
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • less >= 530-150000.3.6.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1190
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1192
SUSE Manager Proxy 4.3
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1192
SUSE Manager Retail Branch Server 4.3
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1192
SUSE Manager Server 4.3
  • less >= 590-150400.3.6.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1192
openSUSE Leap 15.5
  • less >= 590-150400.3.6.2
Patchnames:
openSUSE-SLE-15.5-2024-1192
openSUSE Leap Micro 5.3
  • less >= 590-150400.3.6.2
Patchnames:
openSUSE-Leap-Micro-5.3-2024-1192
openSUSE Leap Micro 5.4
  • less >= 590-150400.3.6.2
Patchnames:
openSUSE-Leap-Micro-5.4-2024-1192
openSUSE Leap Micro 5.5
  • less >= 590-150400.3.6.2
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1192


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun less In progress
SLES15-SP5-CHOST-BYOS-Azure less In progress
SLES15-SP5-CHOST-BYOS-EC2 less In progress
SLES15-SP5-CHOST-BYOS-GCE less In progress
SLES15-SP5-CHOST-BYOS-SAP-CCloud less In progress
SUSE Enterprise Storage 7.1 less Released
SUSE Linux Enterprise Desktop 15 SP5 less Released
SUSE Linux Enterprise High Performance Computing 12 SP5 less Released
SUSE Linux Enterprise High Performance Computing 15 SP5 less Released
SUSE Linux Enterprise Micro 5.1 less Released
SUSE Linux Enterprise Micro 5.2 less Released
SUSE Linux Enterprise Micro 5.3 less Released
SUSE Linux Enterprise Micro 5.4 less Released
SUSE Linux Enterprise Micro 5.5 less Released
SUSE Linux Enterprise Micro for Rancher 5.2 less Released
SUSE Linux Enterprise Micro for Rancher 5.3 less Released
SUSE Linux Enterprise Micro for Rancher 5.4 less Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 less Released
SUSE Linux Enterprise Real Time 15 SP3 less Affected
SUSE Linux Enterprise Server 12 SP5 less Released
SUSE Linux Enterprise Server 12-LTSS less Affected
SUSE Linux Enterprise Server 15 SP5 less Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 less Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 less Released
SUSE Manager Proxy 4.3 less Released
SUSE Manager Retail Branch Server 4.3 less Released
SUSE Manager Server 4.3 less Released
openSUSE Leap 15.5 less Released
openSUSE Leap Micro 5.3 less Released
openSUSE Leap Micro 5.4 less Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS less In progress
SLES15-SP1-CHOST-BYOS-Azure less In progress
SLES15-SP1-CHOST-BYOS-EC2 less In progress
SLES15-SP1-CHOST-BYOS-GCE less In progress
SLES15-SP2-CHOST-BYOS-Aliyun less In progress
SLES15-SP2-CHOST-BYOS-Azure less In progress
SLES15-SP2-CHOST-BYOS-EC2 less In progress
SLES15-SP2-CHOST-BYOS-GCE less In progress
SLES15-SP3-CHOST-BYOS-Aliyun less In progress
SLES15-SP3-CHOST-BYOS-Azure less In progress
SLES15-SP3-CHOST-BYOS-EC2 less In progress
SLES15-SP3-CHOST-BYOS-GCE less In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud less In progress
SLES15-SP4-CHOST-BYOS less In progress
SLES15-SP4-CHOST-BYOS-Aliyun less In progress
SLES15-SP4-CHOST-BYOS-Azure less In progress
SLES15-SP4-CHOST-BYOS-EC2 less In progress
SLES15-SP4-CHOST-BYOS-GCE less In progress
SLES15-SP4-CHOST-BYOS-SAP-CCloud less In progress
SUSE Linux Enterprise Desktop 15 SP4 less Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS less Released
SUSE Linux Enterprise High Performance Computing 15 less Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 less Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS less Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS less Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 less Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS less Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS less Released
SUSE Linux Enterprise High Performance Computing 15 SP3 less Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS less Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS less Released
SUSE Linux Enterprise High Performance Computing 15 SP4 less Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS less Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS less Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS less Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS less Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 less Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 less Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 less Affected
SUSE Linux Enterprise Server 15 SP2 less Affected
SUSE Linux Enterprise Server 15 SP2-LTSS less Released
SUSE Linux Enterprise Server 15 SP3 less Affected
SUSE Linux Enterprise Server 15 SP3-LTSS less Released
SUSE Linux Enterprise Server 15 SP4 less Affected
SUSE Linux Enterprise Server 15 SP4-LTSS less Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 less Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 less Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 less Released
SUSE OpenStack Cloud 8 less Affected
SUSE OpenStack Cloud 9 less Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 less Affected
SUSE CaaS Platform 3.0 less Affected
SUSE CaaS Platform 4.0 less Affected
SUSE Enterprise Storage 6 less Affected
SUSE Enterprise Storage 7 less Affected
SUSE Linux Enterprise Desktop 12 less Affected
SUSE Linux Enterprise Desktop 12 SP1 less Affected
SUSE Linux Enterprise Desktop 12 SP2 less Affected
SUSE Linux Enterprise Desktop 12 SP3 less Affected
SUSE Linux Enterprise Desktop 12 SP4 less Affected
SUSE Linux Enterprise Desktop 15 less Affected
SUSE Linux Enterprise Desktop 15 SP1 less Affected
SUSE Linux Enterprise Desktop 15 SP2 less Affected
SUSE Linux Enterprise Desktop 15 SP3 less Affected
SUSE Linux Enterprise Micro 5.0 less Affected
SUSE Linux Enterprise Module for Basesystem 15 less Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 less Affected
SUSE Linux Enterprise Real Time 15 SP2 less Affected
SUSE Linux Enterprise Real Time 15 SP4 less Affected
SUSE Linux Enterprise Server 11 SP3 less Affected
SUSE Linux Enterprise Server 11 SP3-LTSS less Affected
SUSE Linux Enterprise Server 11 SP4 less Affected
SUSE Linux Enterprise Server 11 SP4 LTSS less Affected
SUSE Linux Enterprise Server 11 SP4-LTSS less Affected
SUSE Linux Enterprise Server 12 less Affected
SUSE Linux Enterprise Server 12 SP1 less Affected
SUSE Linux Enterprise Server 12 SP1-LTSS less Affected
SUSE Linux Enterprise Server 12 SP2 less Affected
SUSE Linux Enterprise Server 12 SP2-BCL less Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS less Affected
SUSE Linux Enterprise Server 12 SP2-LTSS less Affected
SUSE Linux Enterprise Server 12 SP3 less Affected
SUSE Linux Enterprise Server 12 SP3-BCL less Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS less Affected
SUSE Linux Enterprise Server 12 SP3-LTSS less Affected
SUSE Linux Enterprise Server 12 SP4 less Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS less Affected
SUSE Linux Enterprise Server 12 SP4-LTSS less Affected
SUSE Linux Enterprise Server 15 less Affected
SUSE Linux Enterprise Server 15 SP1 less Affected
SUSE Linux Enterprise Server 15 SP1-BCL less Affected
SUSE Linux Enterprise Server 15 SP1-LTSS less Affected
SUSE Linux Enterprise Server 15 SP2-BCL less Affected
SUSE Linux Enterprise Server 15 SP3-BCL less Affected
SUSE Linux Enterprise Server 15-LTSS less Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 less Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 less Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 less Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 less Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 less Affected
SUSE Linux Enterprise Server for SAP Applications 15 less Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 less Affected
SUSE Manager Proxy 4.0 less Affected
SUSE Manager Proxy 4.1 less Affected
SUSE Manager Proxy 4.2 less Affected
SUSE Manager Retail Branch Server 4.0 less Affected
SUSE Manager Retail Branch Server 4.1 less Affected
SUSE Manager Retail Branch Server 4.2 less Affected
SUSE Manager Server 4.0 less Affected
SUSE Manager Server 4.1 less Affected
SUSE Manager Server 4.2 less Affected
SUSE OpenStack Cloud 7 less Affected
SUSE OpenStack Cloud Crowbar 8 less Affected
SUSE OpenStack Cloud Crowbar 9 less Affected
openSUSE Leap 15.4 less Released
Container Status
bci/golang
bci/golang:1.20-openssl
bci/golang:1.21
bci/node:18
bci/nodejs
bci/openjdk-devel
bci/openjdk-devel:11
bci/python
bci/python:3
bci/ruby
suse/git
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
lessReleased
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/node:12
bci/node:14
bci/node:16
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro/5.0/toolbox
lessIn progress


SUSE Timeline for this CVE

CVE page created: Wed Feb 14 11:00:06 2024
CVE page last modified: Sat Apr 27 00:46:36 2024