Upstream information

CVE-2019-3689 at MITRE

Description

The nfs-utils package in SUSE Linux Enterprise Server 12 before and including version 1.3.0-34.18.1 and in SUSE Linux Enterprise Server 15 before and including version 2.1.1-6.10.2 the directory /var/lib/nfs is owned by statd:nogroup. This directory contains files owned and managed by root. If statd is compromised, it can therefore trick processes running with root privileges into creating/overwriting files anywhere on the system.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1150733 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.57
Container ses/6/rook/ceph:1.1.1.0.1.5.57
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.10
Container ses/7.1/rook/ceph:1.8.6.0.3.2.5
Container ses/7/ceph/ceph:15.2.3.579.3.383
Container ses/7/cephcsi/cephcsi:2.0.0.0.1.1200
Container ses/7/rook/ceph:sle15.2.octopus
Container suse/sles/15.2/virt-launcher:0.38.1
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
Container suse/sles/15.4/virt-launcher:0.49.0.18.8
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • nfs-client >= 2.1.1-10.4.1
  • nfs-kernel-server >= 2.1.1-10.4.1
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
  • nfs-client >= 2.1.1-10.4.1
HPE Helion OpenStack 8
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
HPE-Helion-OpenStack-8-2019-2781
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • nfs-client >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • nfs-client >= 2.1.1-6.14.1
  • nfs-kernel-server >= 2.1.1-6.14.1
Image SLES15-EC2-CHOST-HVM-BYOS
  • nfs-client >= 2.1.1-6.14.1
SUSE CaaS Platform 3.0
  • nfs-client >= 1.3.0-34.22.1
Patchnames:
SUSE-CAASP-3.0-2019-2781
SUSE Enterprise Storage 4
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-Storage-4-2019-2781
SUSE Enterprise Storage 5
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-Storage-5-2019-2781
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • nfs-client >= 2.1.1-10.4.1
  • nfs-doc >= 2.1.1-10.4.1
  • nfs-kernel-server >= 2.1.1-10.4.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2782
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • nfs-client >= 2.1.1-10.4.1
  • nfs-doc >= 2.1.1-10.4.1
  • nfs-kernel-server >= 2.1.1-10.4.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA nfs-client-2.1.1-10.10.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA nfs-utils-2.1.1-10.10.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • nfs-client >= 2.1.1-10.4.1
  • nfs-doc >= 2.1.1-10.4.1
  • nfs-kernel-server >= 2.1.1-10.4.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA nfs-client-2.1.1-10.4.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA nfs-utils-2.1.1-10.4.1
SUSE Linux Enterprise Desktop 12 SP4
  • nfs-client >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-2781
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • nfs-client >= 2.1.1-10.4.1
  • nfs-doc >= 2.1.1-10.4.1
  • nfs-kernel-server >= 2.1.1-10.4.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA nfs-client-2.1.1-150100.10.24.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA nfs-utils-2.1.1-150100.10.24.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • nfs-client >= 2.1.1-150500.20.2
  • nfs-doc >= 2.1.1-150500.20.2
  • nfs-kernel-server >= 2.1.1-150500.20.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA nfs-client-2.1.1-150500.20.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • nfs-client >= 2.1.1-6.14.1
  • nfs-doc >= 2.1.1-6.14.1
  • nfs-kernel-server >= 2.1.1-6.14.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2776
SUSE Linux Enterprise Micro 5.0
  • nfs-client >= 2.1.1-10.10.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA nfs-client-2.1.1-10.10.1
SUSE Linux Enterprise Micro 5.1
  • nfs-client >= 2.1.1-10.18.1
  • nfs-kernel-server >= 2.1.1-10.18.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA nfs-client-2.1.1-10.18.1
SUSE Linux Enterprise Micro 5.2
  • nfs-client >= 2.1.1-10.21.1
  • nfs-kernel-server >= 2.1.1-10.21.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA nfs-client-2.1.1-10.21.1
SUSE Linux Enterprise Micro 5.3
  • nfs-client >= 2.1.1-150100.10.24.1
  • nfs-kernel-server >= 2.1.1-150100.10.24.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA nfs-client-2.1.1-150100.10.24.1
SUSE Linux Enterprise Micro 5.4
  • nfs-client >= 2.1.1-150100.10.27.1
  • nfs-kernel-server >= 2.1.1-150100.10.27.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA nfs-client-2.1.1-150100.10.27.1
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-2781
SUSE Linux Enterprise Server 12 SP1-LTSS
  • nfs-client >= 1.3.0-41.3.1
  • nfs-doc >= 1.3.0-41.3.1
  • nfs-kernel-server >= 1.3.0-41.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2019-2771
SUSE Linux Enterprise Server 12 SP2-BCL
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-2781
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2781
SUSE Linux Enterprise Server 12 SP2-LTSS
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-2781
SUSE Linux Enterprise Server 12 SP3-BCL
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-2781
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2781
SUSE Linux Enterprise Server 12 SP3-LTSS
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-2781
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2019-2781
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2019-2781
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • nfs-client >= 1.3.0-41.3.1
  • nfs-doc >= 1.3.0-41.3.1
  • nfs-kernel-server >= 1.3.0-41.3.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2019-2771
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-2781
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-2781
SUSE OpenStack Cloud 7
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-2781
SUSE OpenStack Cloud 8
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-2781
SUSE OpenStack Cloud Crowbar 8
  • nfs-client >= 1.3.0-34.22.1
  • nfs-doc >= 1.3.0-34.22.1
  • nfs-kernel-server >= 1.3.0-34.22.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-2781
openSUSE Leap 15.0
  • nfs-client >= 2.1.1-lp150.4.10.1
  • nfs-doc >= 2.1.1-lp150.4.10.1
  • nfs-kernel-server >= 2.1.1-lp150.4.10.1
Patchnames:
openSUSE-2019-2408
openSUSE Leap 15.1
  • nfs-client >= 2.1.1-lp151.7.3.1
  • nfs-doc >= 2.1.1-lp151.7.3.1
  • nfs-kernel-server >= 2.1.1-lp151.7.3.1
Patchnames:
openSUSE-2019-2435
openSUSE Leap 15.2
  • nfs-client >= 2.1.1-lp152.8.4
  • nfs-kernel-server >= 2.1.1-lp152.8.4
Patchnames:
openSUSE Leap 15.2 GA nfs-client-2.1.1-lp152.8.1
openSUSE Leap 15.3
  • nfs-client >= 2.1.1-10.12.1
  • nfs-kernel-server >= 2.1.1-10.12.1
Patchnames:
openSUSE Leap 15.3 GA nfs-client-2.1.1-10.12.1
openSUSE Leap 15.4
  • nfs-client >= 2.1.1-150100.10.24.1
  • nfs-kernel-server >= 2.1.1-150100.10.24.1
Patchnames:
openSUSE Leap 15.4 GA nfs-client-2.1.1-150100.10.24.1
openSUSE Tumbleweed
  • libnfsidmap1 >= 1.0-26.2
  • nfs-client >= 2.5.4-26.2
  • nfs-kernel-server >= 2.5.4-26.2
  • nfsidmap-devel >= 1.0-26.2
  • rpmlint >= 2.1+git20210924.ad0cf53-1.1
Patchnames:
openSUSE Tumbleweed GA libnfsidmap1-1.0-26.2
openSUSE Tumbleweed GA rpmlint-2.1+git20210924.ad0cf53-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 12 SP5 nfs-utils Affected
SUSE Linux Enterprise Micro 5.1 nfs-utils Affected
SUSE Linux Enterprise Micro 5.2 nfs-utils Affected
SUSE Linux Enterprise Micro 5.3 nfs-utils Affected
SUSE Linux Enterprise Micro 5.4 nfs-utils Affected
SUSE Linux Enterprise Real Time 15 SP3 nfs-utils Affected
SUSE Linux Enterprise Server 12 SP5 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 nfs-utils Released
SUSE Manager Proxy 4.3 nfs-utils Released
SUSE Manager Retail Branch Server 4.3 nfs-utils Released
SUSE Manager Server 4.3 nfs-utils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 15 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP1 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nfs-utils Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nfs-utils Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 nfs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 nfs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 nfs-utils Released
SUSE Linux Enterprise Server 12 SP2-BCL nfs-utils Released
SUSE Linux Enterprise Server 15 SP2 nfs-utils Released
SUSE Linux Enterprise Server 15 SP2-LTSS nfs-utils Affected
SUSE Linux Enterprise Server 15 SP3 nfs-utils Released
SUSE Linux Enterprise Server 15 SP3-LTSS nfs-utils Affected
SUSE Linux Enterprise Server 15 SP4 nfs-utils Released
SUSE Linux Enterprise Server 15 SP4-LTSS nfs-utils Affected
SUSE Linux Enterprise Server 15-ESPOS nfs-utils Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nfs-utils Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nfs-utils Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 nfs-utils Released
SUSE CaaS Platform 3.0 nfs-utils Released
SUSE CaaS Platform 4.0 nfs-utils Affected
SUSE Container as a Service Platform 1.0 nfs-utils Unsupported
SUSE Container as a Service Platform 2.0 nfs-utils Unsupported
SUSE Enterprise Storage 4 nfs-utils Released
SUSE Enterprise Storage 5 nfs-utils Released
SUSE Enterprise Storage 6 nfs-utils Released
SUSE Enterprise Storage 7 nfs-utils Released
SUSE Linux Enterprise Desktop 12 SP1 nfs-utils Affected
SUSE Linux Enterprise Desktop 12 SP2 nfs-utils Affected
SUSE Linux Enterprise Desktop 12 SP3 nfs-utils Affected
SUSE Linux Enterprise Desktop 12 SP4 nfs-utils Released
SUSE Linux Enterprise Desktop 15 nfs-utils Released
SUSE Linux Enterprise Desktop 15 SP1 nfs-utils Released
SUSE Linux Enterprise Desktop 15 SP2 nfs-utils Released
SUSE Linux Enterprise Desktop 15 SP3 nfs-utils Released
SUSE Linux Enterprise High Performance Computing 12 SP4 nfs-utils Released
SUSE Linux Enterprise Micro 5.0 nfs-utils Affected
SUSE Linux Enterprise Module for Basesystem 15 nfs-utils Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 nfs-utils Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT nfs-utils Released
SUSE Linux Enterprise Real Time 15 SP2 nfs-utils Affected
SUSE Linux Enterprise Real Time 15 SP4 nfs-utils Affected
SUSE Linux Enterprise Server 11 SP3 nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP4 nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS nfs-utils Not affected
SUSE Linux Enterprise Server 12 SP1 nfs-utils Affected
SUSE Linux Enterprise Server 12 SP1-LTSS nfs-utils Released
SUSE Linux Enterprise Server 12 SP2 nfs-utils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS nfs-utils Released
SUSE Linux Enterprise Server 12 SP2-LTSS nfs-utils Released
SUSE Linux Enterprise Server 12 SP3 nfs-utils Affected
SUSE Linux Enterprise Server 12 SP3-BCL nfs-utils Released
SUSE Linux Enterprise Server 12 SP3-ESPOS nfs-utils Released
SUSE Linux Enterprise Server 12 SP3-LTSS nfs-utils Released
SUSE Linux Enterprise Server 12 SP4 nfs-utils Released
SUSE Linux Enterprise Server 12 SP4-ESPOS nfs-utils Affected
SUSE Linux Enterprise Server 12 SP4-LTSS nfs-utils Affected
SUSE Linux Enterprise Server 15 nfs-utils Released
SUSE Linux Enterprise Server 15 SP1 nfs-utils Released
SUSE Linux Enterprise Server 15 SP1-BCL nfs-utils Affected
SUSE Linux Enterprise Server 15 SP1-LTSS nfs-utils Affected
SUSE Linux Enterprise Server 15 SP2-BCL nfs-utils Affected
SUSE Linux Enterprise Server 15 SP3-BCL nfs-utils Affected
SUSE Linux Enterprise Server 15-LTSS nfs-utils Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 nfs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nfs-utils Released
SUSE Manager Proxy 4.0 nfs-utils Released
SUSE Manager Proxy 4.1 nfs-utils Released
SUSE Manager Proxy 4.2 nfs-utils Released
SUSE Manager Retail Branch Server 4.0 nfs-utils Released
SUSE Manager Retail Branch Server 4.1 nfs-utils Released
SUSE Manager Retail Branch Server 4.2 nfs-utils Released
SUSE Manager Server 4.0 nfs-utils Released
SUSE Manager Server 4.1 nfs-utils Released
SUSE Manager Server 4.2 nfs-utils Released
SUSE OpenStack Cloud 7 nfs-utils Released
SUSE OpenStack Cloud 8 nfs-utils Released
SUSE OpenStack Cloud 9 nfs-utils Affected
SUSE OpenStack Cloud Crowbar 8 nfs-utils Released
SUSE OpenStack Cloud Crowbar 9 nfs-utils Affected


SUSE Timeline for this CVE

CVE page created: Fri Sep 13 17:35:06 2019
CVE page last modified: Thu Feb 22 17:05:02 2024