Upstream information

CVE-2023-7207 at MITRE

Description

Debian's cpio contains a path traversal vulnerability. This issue was introduced by reverting CVE-2015-1197 patches which had caused a regression in --no-absolute-filenames. Upstream has since provided a proper fix to --no-absolute-filenames.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 4
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1218571 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.5.13.19
Container bci/bci-sle15-kernel-module-devel:15.5.5.17
Container bci/openjdk-devel:11-13.39
Container bci/openjdk-devel:17-15.40
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.132
Container rancher/elemental-teal/5.4:1.2.3-3.2.153
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/ltss/sle15.4/sle15:15.4.2.13
Container suse/manager/5.0/x86_64/proxy-httpd:5.0.0-beta1.2.94
Container suse/manager/5.0/x86_64/proxy-salt-broker:5.0.0-beta1.2.92
Container suse/manager/5.0/x86_64/server-hub-xmlrpc-api:5.0.0-beta1.1.86
Container suse/manager/5.0/x86_64/server:5.0.0-beta1.2.122
Container suse/pcp:5.2.5-21.30
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.3/toolbox:13.2-6.8.1
Container suse/sle-micro/5.4/toolbox:13.2-5.15.1
Container suse/sle-micro/5.5/toolbox:12.1-2.2.150
Container suse/sle-micro/5.5:2.0.2-4.2.70
Container suse/sle-micro/base-5.5:2.0.2-4.2.51
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.85
Container suse/sle-micro/rt-5.5:2.0.2-3.2.86
Container suse/sle15:15.5.36.11.2
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • cpio >= 2.13-150400.3.6.1
Container suse/ltss/sle15.3/sle15:15.3.4.19
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.1/toolbox:13.2-3.8.1
Container suse/sle-micro/5.2/toolbox:13.2-7.8.1
Container suse/sle15:15.2.9.5.417
Container trento/trento-wanda:latest
Container trento/trento-web:latest
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
  • cpio >= 2.12-150000.3.12.1
Container suse/sles12sp5:6.5.572
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • cpio >= 2.11-36.21.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cpio >= 2.11-36.18.1
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cpio >= 2.13-150400.3.3.1
SUSE Enterprise Storage 7.1
  • cpio >= 2.12-150000.3.12.1
  • cpio-lang >= 2.12-150000.3.12.1
  • cpio-mt >= 2.12-150000.3.12.1
Patchnames:
SUSE-Storage-7.1-2024-824
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cpio >= 2.13-150400.3.6.1
  • cpio-lang >= 2.13-150400.3.6.1
  • cpio-mt >= 2.13-150400.3.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-238
SUSE-SLE-Module-Basesystem-15-SP5-2024-305
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • cpio >= 2.13-150400.3.6.1
  • cpio-lang >= 2.13-150400.3.6.1
  • cpio-mt >= 2.13-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA cpio-2.13-150400.3.6.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • cpio >= 2.12-150000.3.12.1
  • cpio-lang >= 2.12-150000.3.12.1
  • cpio-mt >= 2.12-150000.3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-824
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • cpio >= 2.12-150000.3.12.1
  • cpio-lang >= 2.12-150000.3.12.1
  • cpio-mt >= 2.12-150000.3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-824
SUSE Linux Enterprise Micro 5.1
  • cpio >= 2.12-150000.3.12.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-824
SUSE Linux Enterprise Micro 5.2
  • cpio >= 2.12-150000.3.12.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-824
SUSE Linux Enterprise Micro 5.3
  • cpio >= 2.13-150400.3.6.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-238
SUSE-SLE-Micro-5.3-2024-305
SUSE Linux Enterprise Micro 5.4
  • cpio >= 2.13-150400.3.6.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-238
SUSE-SLE-Micro-5.4-2024-305
SUSE Linux Enterprise Micro 5.5
  • cpio >= 2.13-150400.3.6.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-238
SUSE-SLE-Micro-5.5-2024-305
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • cpio >= 2.11-36.21.1
  • cpio-lang >= 2.11-36.21.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-248
SUSE-SLE-SERVER-12-SP5-2024-825
SUSE Linux Enterprise Server 15 SP2-LTSS
  • cpio >= 2.12-150000.3.12.1
  • cpio-lang >= 2.12-150000.3.12.1
  • cpio-mt >= 2.12-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-824
SUSE Linux Enterprise Server 15 SP3-LTSS
  • cpio >= 2.12-150000.3.12.1
  • cpio-lang >= 2.12-150000.3.12.1
  • cpio-mt >= 2.12-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-824
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • cpio >= 2.12-150000.3.12.1
  • cpio-lang >= 2.12-150000.3.12.1
  • cpio-mt >= 2.12-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-824
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • cpio >= 2.12-150000.3.12.1
  • cpio-lang >= 2.12-150000.3.12.1
  • cpio-mt >= 2.12-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-824
openSUSE Leap 15.5
  • cpio >= 2.13-150400.3.6.1
  • cpio-lang >= 2.13-150400.3.6.1
  • cpio-mt >= 2.13-150400.3.6.1
Patchnames:
openSUSE-SLE-15.5-2024-238
openSUSE-SLE-15.5-2024-305
openSUSE Leap Micro 5.3
  • cpio >= 2.13-150400.3.6.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-238
openSUSE-Leap-Micro-5.3-2024-305
openSUSE Leap Micro 5.4
  • cpio >= 2.13-150400.3.6.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-238
openSUSE-Leap-Micro-5.4-2024-305
openSUSE Leap Micro 5.5
  • cpio >= 2.13-150400.3.6.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-238
openSUSE-Leap-Micro-5.5-2024-305
openSUSE Tumbleweed
  • cpio >= 2.15-1.1
  • cpio-lang >= 2.15-1.1
  • cpio-mt >= 2.15-1.1
Patchnames:
openSUSE Tumbleweed GA cpio-2.15-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun cpio Released
SLES15-SP5-CHOST-BYOS-Azure cpio Released
SLES15-SP5-CHOST-BYOS-EC2 cpio Released
SLES15-SP5-CHOST-BYOS-GCE cpio Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud cpio Released
SUSE Enterprise Storage 7.1 cpio Released
SUSE Linux Enterprise Desktop 15 SP5 cpio Released
SUSE Linux Enterprise Desktop 15 SP6 cpio Released
SUSE Linux Enterprise High Performance Computing 12 SP5 cpio Released
SUSE Linux Enterprise High Performance Computing 15 SP5 cpio Released
SUSE Linux Enterprise High Performance Computing 15 SP6 cpio Released
SUSE Linux Enterprise Micro 5.1 cpio Released
SUSE Linux Enterprise Micro 5.2 cpio Released
SUSE Linux Enterprise Micro 5.3 cpio Released
SUSE Linux Enterprise Micro 5.4 cpio Released
SUSE Linux Enterprise Micro 5.5 cpio Released
SUSE Linux Enterprise Micro for Rancher 5.2 cpio Released
SUSE Linux Enterprise Micro for Rancher 5.3 cpio Released
SUSE Linux Enterprise Micro for Rancher 5.4 cpio Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 cpio Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 cpio Released
SUSE Linux Enterprise Real Time 15 SP3 cpio Unsupported
SUSE Linux Enterprise Server 12 SP5 cpio Released
SUSE Linux Enterprise Server 12-LTSS cpio Affected
SUSE Linux Enterprise Server 15 SP5 cpio Released
SUSE Linux Enterprise Server 15 SP6 cpio Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cpio Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 cpio Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 cpio Released
SUSE Manager Proxy 4.3 cpio Affected
SUSE Manager Retail Branch Server 4.3 cpio Affected
SUSE Manager Server 4.3 cpio Affected
openSUSE Leap 15.5 cpio Released
openSUSE Leap Micro 5.3 cpio Released
openSUSE Leap Micro 5.4 cpio Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS cpio In progress
SLES15-SP1-CHOST-BYOS-Azure cpio In progress
SLES15-SP1-CHOST-BYOS-EC2 cpio In progress
SLES15-SP1-CHOST-BYOS-GCE cpio In progress
SLES15-SP2-CHOST-BYOS-Aliyun cpio In progress
SLES15-SP2-CHOST-BYOS-Azure cpio In progress
SLES15-SP2-CHOST-BYOS-EC2 cpio In progress
SLES15-SP2-CHOST-BYOS-GCE cpio In progress
SLES15-SP3-CHOST-BYOS-Aliyun cpio In progress
SLES15-SP3-CHOST-BYOS-Azure cpio In progress
SLES15-SP3-CHOST-BYOS-EC2 cpio In progress
SLES15-SP3-CHOST-BYOS-GCE cpio In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud cpio In progress
SLES15-SP4-CHOST-BYOS cpio Released
SLES15-SP4-CHOST-BYOS-Aliyun cpio Released
SLES15-SP4-CHOST-BYOS-Azure cpio Released
SLES15-SP4-CHOST-BYOS-EC2 cpio Released
SLES15-SP4-CHOST-BYOS-GCE cpio Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud cpio Released
SUSE Linux Enterprise Desktop 15 SP4 cpio Affected
SUSE Linux Enterprise High Performance Computing 15 cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS cpio Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS cpio Released
SUSE Linux Enterprise High Performance Computing 15 SP3 cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS cpio Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS cpio Released
SUSE Linux Enterprise High Performance Computing 15 SP4 cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS cpio Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS cpio Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS cpio Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS cpio Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 cpio Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 cpio Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 cpio Affected
SUSE Linux Enterprise Server 15 SP2 cpio Affected
SUSE Linux Enterprise Server 15 SP2-LTSS cpio Released
SUSE Linux Enterprise Server 15 SP3 cpio Affected
SUSE Linux Enterprise Server 15 SP3-LTSS cpio Released
SUSE Linux Enterprise Server 15 SP4 cpio Affected
SUSE Linux Enterprise Server 15 SP4-LTSS cpio Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 cpio Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 cpio Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 cpio Affected
SUSE OpenStack Cloud 8 cpio Affected
SUSE OpenStack Cloud 9 cpio Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cpio Affected
SUSE CaaS Platform 3.0 cpio Affected
SUSE CaaS Platform 4.0 cpio Unsupported
SUSE Enterprise Storage 6 cpio Affected
SUSE Enterprise Storage 7 cpio Affected
SUSE Linux Enterprise Desktop 12 cpio Affected
SUSE Linux Enterprise Desktop 12 SP1 cpio Affected
SUSE Linux Enterprise Desktop 12 SP2 cpio Affected
SUSE Linux Enterprise Desktop 12 SP3 cpio Affected
SUSE Linux Enterprise Desktop 12 SP4 cpio Affected
SUSE Linux Enterprise Desktop 15 cpio Affected
SUSE Linux Enterprise Desktop 15 SP1 cpio Affected
SUSE Linux Enterprise Desktop 15 SP2 cpio Affected
SUSE Linux Enterprise Desktop 15 SP3 cpio Affected
SUSE Linux Enterprise Micro 5.0 cpio Affected
SUSE Linux Enterprise Module for Basesystem 15 cpio Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 cpio Affected
SUSE Linux Enterprise Real Time 15 SP2 cpio Affected
SUSE Linux Enterprise Real Time 15 SP4 cpio Affected
SUSE Linux Enterprise Server 11 SP3 cpio Affected
SUSE Linux Enterprise Server 11 SP3-LTSS cpio Affected
SUSE Linux Enterprise Server 11 SP4 cpio Affected
SUSE Linux Enterprise Server 11 SP4 LTSS cpio Affected
SUSE Linux Enterprise Server 11 SP4-LTSS cpio Affected
SUSE Linux Enterprise Server 12 cpio Affected
SUSE Linux Enterprise Server 12 SP1 cpio Affected
SUSE Linux Enterprise Server 12 SP1-LTSS cpio Affected
SUSE Linux Enterprise Server 12 SP2 cpio Affected
SUSE Linux Enterprise Server 12 SP2-BCL cpio Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS cpio Affected
SUSE Linux Enterprise Server 12 SP2-LTSS cpio Affected
SUSE Linux Enterprise Server 12 SP3 cpio Affected
SUSE Linux Enterprise Server 12 SP3-BCL cpio Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS cpio Affected
SUSE Linux Enterprise Server 12 SP3-LTSS cpio Affected
SUSE Linux Enterprise Server 12 SP4 cpio Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS cpio Affected
SUSE Linux Enterprise Server 12 SP4-LTSS cpio Affected
SUSE Linux Enterprise Server 15 cpio Affected
SUSE Linux Enterprise Server 15 SP1 cpio Affected
SUSE Linux Enterprise Server 15 SP1-BCL cpio Affected
SUSE Linux Enterprise Server 15 SP1-LTSS cpio Unsupported
SUSE Linux Enterprise Server 15 SP2-BCL cpio Affected
SUSE Linux Enterprise Server 15 SP3-BCL cpio Affected
SUSE Linux Enterprise Server 15-LTSS cpio Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cpio Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 cpio Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cpio Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cpio Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cpio Affected
SUSE Linux Enterprise Server for SAP Applications 15 cpio Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 cpio Unsupported
SUSE Manager Proxy 4.0 cpio Affected
SUSE Manager Proxy 4.1 cpio Affected
SUSE Manager Proxy 4.2 cpio Unsupported
SUSE Manager Retail Branch Server 4.0 cpio Affected
SUSE Manager Retail Branch Server 4.1 cpio Affected
SUSE Manager Retail Branch Server 4.2 cpio Unsupported
SUSE Manager Server 4.0 cpio Affected
SUSE Manager Server 4.1 cpio Affected
SUSE Manager Server 4.2 cpio Unsupported
SUSE OpenStack Cloud 7 cpio Affected
SUSE OpenStack Cloud Crowbar 8 cpio Affected
SUSE OpenStack Cloud Crowbar 9 cpio Affected
openSUSE Leap 15.4 cpio Released
Container Status
bci/bci-init
bci/bci-sle15-kernel-module-devel
bci/openjdk-devel
bci/openjdk-devel:11
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/proxy-salt-broker
suse/manager/5.0/x86_64/server
suse/manager/5.0/x86_64/server-hub-xmlrpc-api
suse/pcp
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sle15:15.2
suse/sle15:15.5
suse/sles12sp5
trento/trento-wanda
trento/trento-web
cpioReleased
bci/bci-init:15.3
bci/bci-init:15.4
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-aspnet:6.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-runtime:6.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/dotnet-sdk:6.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/node:12
bci/node:14
bci/node:16
bci/nodejs
bci/openjdk
bci/openjdk:11
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/python
bci/python:3
bci/ruby
bci/rust
bci/rust:1.56
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
rancher/elemental-builder-image/5.3
rancher/elemental-operator
rancher/elemental-operator/5.3
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt/5.3
rancher/elemental-teal/5.3
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/pcp:5
suse/postgres
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-nginx
suse/rmt-server
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.3
suse/sle15:15.4
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles/15.5/cdi-apiserver:1.55.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-controller:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-operator:1.55.0
suse/sles/15.5/cdi-uploadproxy:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-api:0.58.0
suse/sles/15.5/virt-controller:0.58.0
suse/sles/15.5/virt-exportproxy:0.58.0
suse/sles/15.5/virt-exportserver:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
suse/sles/15.5/virt-operator:0.58.0
suse/sles12sp3
suse/sles12sp4
trento/trento-db
trento/trento-runner
cpioIn progress


SUSE Timeline for this CVE

CVE page created: Fri Jan 5 14:00:02 2024
CVE page last modified: Sat Apr 27 00:48:38 2024