SUSE Security Update: Security update for gpg2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3144-1
Rating:             important
References:         #1201225 
Cross-References:   CVE-2022-34903
CVSS scores:
                    CVE-2022-34903 (NVD) : 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
                    CVE-2022-34903 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for gpg2 fixes the following issues:

   - CVE-2022-34903: Fixed a potential signature forgery via injection into
     the status line when certain unusual conditions are met (bsc#1201225).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3144=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3144=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3144=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3144=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3144=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3144=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3144=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3144=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3144=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3144=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3144=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3144=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3144=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3144=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3144=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3144=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3144=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3144=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-3144=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Manager Server 4.1 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Manager Proxy 4.1 (x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Manager Proxy 4.1 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Enterprise Storage 7 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1

   - SUSE Enterprise Storage 6 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE CaaS Platform 4.0 (noarch):

      gpg2-lang-2.2.5-150000.4.22.1

   - SUSE CaaS Platform 4.0 (x86_64):

      gpg2-2.2.5-150000.4.22.1
      gpg2-debuginfo-2.2.5-150000.4.22.1
      gpg2-debugsource-2.2.5-150000.4.22.1


References:

   https://www.suse.com/security/cve/CVE-2022-34903.html
   https://bugzilla.suse.com/1201225

SUSE: 2022:3144-1 important: gpg2

September 7, 2022
An update that fixes one vulnerability is now available

Summary

This update for gpg2 fixes the following issues: - CVE-2022-34903: Fixed a potential signature forgery via injection into the status line when certain unusual conditions are met (bsc#1201225). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3144=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3144=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3144=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3144=1 - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3144=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3144=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3144=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3144=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3144=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3144=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3144=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3144=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3144=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3144=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3144=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3144=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3144=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-3144=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-3144=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Manager Server 4.1 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Manager Retail Branch Server 4.1 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Manager Proxy 4.1 (x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Manager Proxy 4.1 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP2-BCL (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-SP1-BCL (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Enterprise Storage 7 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1 - SUSE Enterprise Storage 6 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE CaaS Platform 4.0 (noarch): gpg2-lang-2.2.5-150000.4.22.1 - SUSE CaaS Platform 4.0 (x86_64): gpg2-2.2.5-150000.4.22.1 gpg2-debuginfo-2.2.5-150000.4.22.1 gpg2-debugsource-2.2.5-150000.4.22.1

References

#1201225

Cross- CVE-2022-34903

CVSS scores:

CVE-2022-34903 (NVD) : 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N

CVE-2022-34903 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2022-34903.html

https://bugzilla.suse.com/1201225

Severity
Announcement ID: SUSE-SU-2022:3144-1
Rating: important

Related News