opensuse-su-2024:12390-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
dhcp-4.4.2.P1-11.1 on GA media
Notes
Title of the patch
dhcp-4.4.2.P1-11.1 on GA media
Description of the patch
These are all security issues fixed in the dhcp-4.4.2.P1-11.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12390
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "dhcp-4.4.2.P1-11.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the dhcp-4.4.2.P1-11.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-12390", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12390-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2928 page", "url": "https://www.suse.com/security/cve/CVE-2022-2928/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2929 page", "url": "https://www.suse.com/security/cve/CVE-2022-2929/" } ], "title": "dhcp-4.4.2.P1-11.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:12390-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dhcp-4.4.2.P1-11.1.aarch64", "product": { "name": "dhcp-4.4.2.P1-11.1.aarch64", "product_id": "dhcp-4.4.2.P1-11.1.aarch64" } }, { "category": "product_version", "name": "dhcp-client-4.4.2.P1-11.1.aarch64", "product": { "name": "dhcp-client-4.4.2.P1-11.1.aarch64", "product_id": "dhcp-client-4.4.2.P1-11.1.aarch64" } }, { "category": "product_version", "name": "dhcp-devel-4.4.2.P1-11.1.aarch64", "product": { "name": "dhcp-devel-4.4.2.P1-11.1.aarch64", "product_id": "dhcp-devel-4.4.2.P1-11.1.aarch64" } }, { "category": "product_version", "name": "dhcp-doc-4.4.2.P1-11.1.aarch64", "product": { "name": "dhcp-doc-4.4.2.P1-11.1.aarch64", "product_id": "dhcp-doc-4.4.2.P1-11.1.aarch64" } }, { "category": "product_version", "name": "dhcp-relay-4.4.2.P1-11.1.aarch64", "product": { "name": "dhcp-relay-4.4.2.P1-11.1.aarch64", "product_id": "dhcp-relay-4.4.2.P1-11.1.aarch64" } }, { "category": "product_version", "name": "dhcp-server-4.4.2.P1-11.1.aarch64", "product": { "name": "dhcp-server-4.4.2.P1-11.1.aarch64", "product_id": "dhcp-server-4.4.2.P1-11.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dhcp-4.4.2.P1-11.1.ppc64le", "product": { "name": "dhcp-4.4.2.P1-11.1.ppc64le", "product_id": "dhcp-4.4.2.P1-11.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-client-4.4.2.P1-11.1.ppc64le", "product": { "name": "dhcp-client-4.4.2.P1-11.1.ppc64le", "product_id": "dhcp-client-4.4.2.P1-11.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-devel-4.4.2.P1-11.1.ppc64le", "product": { "name": "dhcp-devel-4.4.2.P1-11.1.ppc64le", "product_id": "dhcp-devel-4.4.2.P1-11.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-doc-4.4.2.P1-11.1.ppc64le", "product": { "name": "dhcp-doc-4.4.2.P1-11.1.ppc64le", "product_id": "dhcp-doc-4.4.2.P1-11.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-relay-4.4.2.P1-11.1.ppc64le", "product": { "name": "dhcp-relay-4.4.2.P1-11.1.ppc64le", "product_id": "dhcp-relay-4.4.2.P1-11.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-server-4.4.2.P1-11.1.ppc64le", "product": { "name": "dhcp-server-4.4.2.P1-11.1.ppc64le", "product_id": "dhcp-server-4.4.2.P1-11.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dhcp-4.4.2.P1-11.1.s390x", "product": { "name": "dhcp-4.4.2.P1-11.1.s390x", "product_id": "dhcp-4.4.2.P1-11.1.s390x" } }, { "category": "product_version", "name": "dhcp-client-4.4.2.P1-11.1.s390x", "product": { "name": "dhcp-client-4.4.2.P1-11.1.s390x", "product_id": "dhcp-client-4.4.2.P1-11.1.s390x" } }, { "category": "product_version", "name": "dhcp-devel-4.4.2.P1-11.1.s390x", "product": { "name": "dhcp-devel-4.4.2.P1-11.1.s390x", "product_id": "dhcp-devel-4.4.2.P1-11.1.s390x" } }, { "category": "product_version", "name": "dhcp-doc-4.4.2.P1-11.1.s390x", "product": { "name": "dhcp-doc-4.4.2.P1-11.1.s390x", "product_id": "dhcp-doc-4.4.2.P1-11.1.s390x" } }, { "category": "product_version", "name": "dhcp-relay-4.4.2.P1-11.1.s390x", "product": { "name": "dhcp-relay-4.4.2.P1-11.1.s390x", "product_id": "dhcp-relay-4.4.2.P1-11.1.s390x" } }, { "category": "product_version", "name": "dhcp-server-4.4.2.P1-11.1.s390x", "product": { "name": "dhcp-server-4.4.2.P1-11.1.s390x", "product_id": "dhcp-server-4.4.2.P1-11.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dhcp-4.4.2.P1-11.1.x86_64", "product": { "name": "dhcp-4.4.2.P1-11.1.x86_64", "product_id": "dhcp-4.4.2.P1-11.1.x86_64" } }, { "category": "product_version", "name": "dhcp-client-4.4.2.P1-11.1.x86_64", "product": { "name": "dhcp-client-4.4.2.P1-11.1.x86_64", "product_id": "dhcp-client-4.4.2.P1-11.1.x86_64" } }, { "category": "product_version", "name": "dhcp-devel-4.4.2.P1-11.1.x86_64", "product": { "name": "dhcp-devel-4.4.2.P1-11.1.x86_64", "product_id": "dhcp-devel-4.4.2.P1-11.1.x86_64" } }, { "category": "product_version", "name": "dhcp-doc-4.4.2.P1-11.1.x86_64", "product": { "name": "dhcp-doc-4.4.2.P1-11.1.x86_64", "product_id": "dhcp-doc-4.4.2.P1-11.1.x86_64" } }, { "category": "product_version", "name": "dhcp-relay-4.4.2.P1-11.1.x86_64", "product": { "name": "dhcp-relay-4.4.2.P1-11.1.x86_64", "product_id": "dhcp-relay-4.4.2.P1-11.1.x86_64" } }, { "category": "product_version", "name": "dhcp-server-4.4.2.P1-11.1.x86_64", "product": { "name": "dhcp-server-4.4.2.P1-11.1.x86_64", "product_id": "dhcp-server-4.4.2.P1-11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.4.2.P1-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.aarch64" }, "product_reference": "dhcp-4.4.2.P1-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.4.2.P1-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.ppc64le" }, "product_reference": "dhcp-4.4.2.P1-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.4.2.P1-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.s390x" }, "product_reference": "dhcp-4.4.2.P1-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.4.2.P1-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.x86_64" }, "product_reference": "dhcp-4.4.2.P1-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.4.2.P1-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.aarch64" }, "product_reference": "dhcp-client-4.4.2.P1-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.4.2.P1-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.ppc64le" }, "product_reference": "dhcp-client-4.4.2.P1-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.4.2.P1-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.s390x" }, "product_reference": "dhcp-client-4.4.2.P1-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.4.2.P1-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.x86_64" }, "product_reference": "dhcp-client-4.4.2.P1-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.4.2.P1-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.aarch64" }, "product_reference": "dhcp-devel-4.4.2.P1-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.4.2.P1-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.ppc64le" }, "product_reference": "dhcp-devel-4.4.2.P1-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.4.2.P1-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.s390x" }, "product_reference": "dhcp-devel-4.4.2.P1-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.4.2.P1-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.x86_64" }, "product_reference": "dhcp-devel-4.4.2.P1-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.4.2.P1-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.aarch64" }, "product_reference": "dhcp-doc-4.4.2.P1-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.4.2.P1-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.ppc64le" }, "product_reference": "dhcp-doc-4.4.2.P1-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.4.2.P1-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.s390x" }, "product_reference": "dhcp-doc-4.4.2.P1-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.4.2.P1-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.x86_64" }, "product_reference": "dhcp-doc-4.4.2.P1-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.4.2.P1-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.aarch64" }, "product_reference": "dhcp-relay-4.4.2.P1-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.4.2.P1-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.ppc64le" }, "product_reference": "dhcp-relay-4.4.2.P1-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.4.2.P1-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.s390x" }, "product_reference": "dhcp-relay-4.4.2.P1-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.4.2.P1-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.x86_64" }, "product_reference": "dhcp-relay-4.4.2.P1-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.4.2.P1-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.aarch64" }, "product_reference": "dhcp-server-4.4.2.P1-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.4.2.P1-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.ppc64le" }, "product_reference": "dhcp-server-4.4.2.P1-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.4.2.P1-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.s390x" }, "product_reference": "dhcp-server-4.4.2.P1-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.4.2.P1-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.x86_64" }, "product_reference": "dhcp-server-4.4.2.P1-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2928", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2928" } ], "notes": [ { "category": "general", "text": "In ISC DHCP 4.4.0 -\u003e 4.4.3, ISC DHCP 4.1-ESV-R1 -\u003e 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option\u0027s refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The function add_option() is only used in server responses to lease query packets. Each lease query response calls this function for several options, so eventually, the reference counters could overflow and cause the server to abort.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2928", "url": "https://www.suse.com/security/cve/CVE-2022-2928" }, { "category": "external", "summary": "SUSE Bug 1203988 for CVE-2022-2928", "url": "https://bugzilla.suse.com/1203988" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-2928" }, { "cve": "CVE-2022-2929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2929" } ], "notes": [ { "category": "general", "text": "In ISC DHCP 1.0 -\u003e 4.4.3, ISC DHCP 4.1-ESV-R1 -\u003e 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2929", "url": "https://www.suse.com/security/cve/CVE-2022-2929" }, { "category": "external", "summary": "SUSE Bug 1203989 for CVE-2022-2929", "url": "https://bugzilla.suse.com/1203989" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.4.2.P1-11.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.4.2.P1-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-2929" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…