Upstream information

CVE-2022-48554 at MITRE

Description

File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source project.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1214507 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun file Not affected
SLES15-SP5-CHOST-BYOS-Azure file Not affected
SLES15-SP5-CHOST-BYOS-EC2 file Not affected
SLES15-SP5-CHOST-BYOS-GCE file Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud file Not affected
SUSE Enterprise Storage 7.1 file Not affected
SUSE Linux Enterprise Desktop 15 SP5 file Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 file Not affected
SUSE Linux Enterprise Micro 5.1 file Not affected
SUSE Linux Enterprise Micro 5.2 file Not affected
SUSE Linux Enterprise Micro 5.3 file Not affected
SUSE Linux Enterprise Micro 5.4 file Not affected
SUSE Linux Enterprise Micro 5.5 file Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 file Not affected
SUSE Linux Enterprise Real Time 15 SP3 file Not affected
SUSE Linux Enterprise Server 12 SP5 file Not affected
SUSE Linux Enterprise Server 12-LTSS file Not affected
SUSE Linux Enterprise Server 15 SP5 file Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 file Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 file Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 file Not affected
SUSE Manager Proxy 4.3 file Not affected
SUSE Manager Retail Branch Server 4.3 file Not affected
SUSE Manager Server 4.3 file Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS file Not affected
SLES15-SP1-CHOST-BYOS-Azure file Not affected
SLES15-SP1-CHOST-BYOS-EC2 file Not affected
SLES15-SP1-CHOST-BYOS-GCE file Not affected
SLES15-SP2-CHOST-BYOS-Aliyun file Not affected
SLES15-SP2-CHOST-BYOS-Azure file Not affected
SLES15-SP2-CHOST-BYOS-EC2 file Not affected
SLES15-SP2-CHOST-BYOS-GCE file Not affected
SLES15-SP3-CHOST-BYOS-Aliyun file Not affected
SLES15-SP3-CHOST-BYOS-Azure file Not affected
SLES15-SP3-CHOST-BYOS-EC2 file Not affected
SLES15-SP3-CHOST-BYOS-GCE file Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud file Not affected
SLES15-SP4-CHOST-BYOS file Not affected
SLES15-SP4-CHOST-BYOS-Aliyun file Not affected
SLES15-SP4-CHOST-BYOS-Azure file Not affected
SLES15-SP4-CHOST-BYOS-EC2 file Not affected
SLES15-SP4-CHOST-BYOS-GCE file Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud file Not affected
SUSE Linux Enterprise Desktop 15 SP4 file Not affected
SUSE Linux Enterprise High Performance Computing 15 file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS file Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS file Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS file Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS file Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 file Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 file Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 file Not affected
SUSE Linux Enterprise Server 15 SP2 file Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS file Not affected
SUSE Linux Enterprise Server 15 SP3 file Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS file Not affected
SUSE Linux Enterprise Server 15 SP4 file Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS file Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 file Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 file Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 file Not affected
SUSE OpenStack Cloud 8 file Not affected
SUSE OpenStack Cloud 9 file Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 file Not affected
SUSE CaaS Platform 3.0 file Not affected
SUSE CaaS Platform 4.0 file Not affected
SUSE Enterprise Storage 6 file Not affected
SUSE Enterprise Storage 7 file Not affected
SUSE Linux Enterprise Desktop 11 SP4 file Not affected
SUSE Linux Enterprise Desktop 12 file Not affected
SUSE Linux Enterprise Desktop 12 SP1 file Not affected
SUSE Linux Enterprise Desktop 12 SP2 file Not affected
SUSE Linux Enterprise Desktop 12 SP3 file Not affected
SUSE Linux Enterprise Desktop 12 SP4 file Not affected
SUSE Linux Enterprise Desktop 15 file Not affected
SUSE Linux Enterprise Desktop 15 SP1 file Not affected
SUSE Linux Enterprise Desktop 15 SP2 file Not affected
SUSE Linux Enterprise Desktop 15 SP3 file Not affected
SUSE Linux Enterprise Micro 5.0 file Not affected
SUSE Linux Enterprise Module for Basesystem 15 file Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 file Not affected
SUSE Linux Enterprise Real Time 15 SP2 file Not affected
SUSE Linux Enterprise Real Time 15 SP4 file Not affected
SUSE Linux Enterprise Server 11 SP3 file Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS file Not affected
SUSE Linux Enterprise Server 11 SP4 file Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS file Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS file Not affected
SUSE Linux Enterprise Server 12 file Not affected
SUSE Linux Enterprise Server 12 SP1 file Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS file Not affected
SUSE Linux Enterprise Server 12 SP2 file Not affected
SUSE Linux Enterprise Server 12 SP2-BCL file Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS file Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS file Not affected
SUSE Linux Enterprise Server 12 SP3 file Not affected
SUSE Linux Enterprise Server 12 SP3-BCL file Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS file Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS file Not affected
SUSE Linux Enterprise Server 12 SP4 file Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS file Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS file Not affected
SUSE Linux Enterprise Server 15 file Not affected
SUSE Linux Enterprise Server 15 SP1 file Not affected
SUSE Linux Enterprise Server 15 SP1-BCL file Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS file Not affected
SUSE Linux Enterprise Server 15 SP2-BCL file Not affected
SUSE Linux Enterprise Server 15 SP3-BCL file Not affected
SUSE Linux Enterprise Server 15-LTSS file Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 file Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 file Not affected
SUSE Linux Enterprise Server for SAP Applications 12 file Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 file Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 file Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 file Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 file Not affected
SUSE Linux Enterprise Server for SAP Applications 15 file Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 file Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 file Not affected
SUSE Linux Enterprise Software Development Kit 12 file Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 file Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 file Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 file Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 file Not affected
SUSE Manager Proxy 4.0 file Not affected
SUSE Manager Proxy 4.1 file Not affected
SUSE Manager Proxy 4.2 file Not affected
SUSE Manager Retail Branch Server 4.0 file Not affected
SUSE Manager Retail Branch Server 4.1 file Not affected
SUSE Manager Retail Branch Server 4.2 file Not affected
SUSE Manager Server 4.0 file Not affected
SUSE Manager Server 4.1 file Not affected
SUSE Manager Server 4.2 file Not affected
SUSE OpenStack Cloud 7 file Not affected
SUSE OpenStack Cloud Crowbar 8 file Not affected
SUSE OpenStack Cloud Crowbar 9 file Not affected
Container Status
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/golang:1.20-openssl
bci/golang:1.21
bci/node:12
bci/node:14
bci/node:16
bci/node:18
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
bci/ruby
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
suse/git
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/manager/5.0/x86_64/server
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles12sp3
fileNot affected


SUSE Timeline for this CVE

CVE page created: Tue Aug 22 22:09:43 2023
CVE page last modified: Sat Apr 27 00:46:33 2024