Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-37290 (GCVE-0-2022-37290)
Vulnerability from cvelistv5 – Published: 2022-11-14 00:00 – Updated: 2025-05-01 13:34
VLAI?
EPSS
Summary
GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.
Severity ?
5.5 (Medium)
CWE
- n/a
Assigner
References
| URL | Tags | |
|---|---|---|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T10:29:20.586Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master"
},
{
"tags": [
"x_transferred"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376"
},
{
"tags": [
"x_transferred"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001"
},
{
"name": "FEDORA-2023-dbe1157188",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/"
},
{
"name": "FEDORA-2023-f81ad89b81",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2022-37290",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-05-01T13:34:21.813505Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-476",
"description": "CWE-476 NULL Pointer Dereference",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-05-01T13:34:59.402Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-01-25T00:00:00.000Z",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master"
},
{
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376"
},
{
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001"
},
{
"name": "FEDORA-2023-dbe1157188",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/"
},
{
"name": "FEDORA-2023-f81ad89b81",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2022-37290",
"datePublished": "2022-11-14T00:00:00.000Z",
"dateReserved": "2022-08-01T00:00:00.000Z",
"dateUpdated": "2025-05-01T13:34:59.402Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2022-37290\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-11-14T08:15:09.387\",\"lastModified\":\"2025-05-01T14:15:26.527\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.\"},{\"lang\":\"es\",\"value\":\"GNOME Nautilus 42.2 permite una desreferencia del puntero NULL y el bloqueo de la aplicaci\u00f3n get_basename a trav\u00e9s de un archivo ZIP pegado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnome:nautilus:42.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5810B54A-E482-4CA6-82B2-7F5AB8B38336\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"}]}]}],\"references\":[{\"url\":\"https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/nautilus/-/tree/master\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/nautilus/-/tree/master\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://gitlab.gnome.org/GNOME/nautilus/-/tree/master\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/\", \"name\": \"FEDORA-2023-dbe1157188\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/\", \"name\": \"FEDORA-2023-f81ad89b81\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T10:29:20.586Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-37290\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-01T13:34:21.813505Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-476\", \"description\": \"CWE-476 NULL Pointer Dereference\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-01T13:34:55.176Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://gitlab.gnome.org/GNOME/nautilus/-/tree/master\"}, {\"url\": \"https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376\"}, {\"url\": \"https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/\", \"name\": \"FEDORA-2023-dbe1157188\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/\", \"name\": \"FEDORA-2023-f81ad89b81\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2023-01-25T00:00:00.000Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2022-37290\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-01T13:34:59.402Z\", \"dateReserved\": \"2022-08-01T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2022-11-14T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
WID-SEC-W-2023-2031
Vulnerability from csaf_certbund - Published: 2023-08-09 22:00 - Updated: 2025-10-19 22:00Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2031 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2031.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2031 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2031"
},
{
"category": "external",
"summary": "Xerox Security Bulletin vom 2023-08-09",
"url": "https://security.business.xerox.com/wp-content/uploads/2023/08/cert_XRX23-011_FFPSv7-S11_MediaInstall_Aug2023.pdf"
},
{
"category": "external",
"summary": "Xerox Security Bulletin vom 2023-08-09",
"url": "https://security.business.xerox.com/wp-content/uploads/2023/08/cert_XRX23-012_FFPSv2_Win10_SecurityBulletin_Aug2023.pdf"
},
{
"category": "external",
"summary": "XEROX Security Advisory XRX23-013 vom 2023-08-24",
"url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/08/Xerox-Security-Bulletin-XRX23-013-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2023-2331 vom 2023-11-02",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2331.html"
},
{
"category": "external",
"summary": "Gentoo Linux Security Advisory GLSA-202408-17 vom 2024-08-09",
"url": "https://security.gentoo.org/glsa/202408-17"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-D2D3A5FA79 vom 2025-10-18",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-d2d3a5fa79"
}
],
"source_lang": "en-US",
"title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-19T22:00:00.000+00:00",
"generator": {
"date": "2025-10-20T08:43:33.952+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2023-2031",
"initial_release_date": "2023-08-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-08-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-08-24T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von XEROX aufgenommen"
},
{
"date": "2023-11-02T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-08-08T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Gentoo aufgenommen"
},
{
"date": "2025-10-19T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Fedora aufgenommen"
}
],
"status": "final",
"version": "5"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "Gentoo Linux",
"product": {
"name": "Gentoo Linux",
"product_id": "T012167",
"product_identification_helper": {
"cpe": "cpe:/o:gentoo:linux:-"
}
}
}
],
"category": "vendor",
"name": "Gentoo"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v2",
"product": {
"name": "Xerox FreeFlow Print Server v2",
"product_id": "T014888",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v2"
}
}
},
{
"category": "product_version",
"name": "v9",
"product": {
"name": "Xerox FreeFlow Print Server v9",
"product_id": "T015632",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v9"
}
}
},
{
"category": "product_version",
"name": "v7 for Solaris",
"product": {
"name": "Xerox FreeFlow Print Server v7 for Solaris",
"product_id": "T029230",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v7_for_solaris"
}
}
}
],
"category": "product_name",
"name": "FreeFlow Print Server"
}
],
"category": "vendor",
"name": "Xerox"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2004-0687",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2004-0687"
},
{
"cve": "CVE-2020-23903",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2020-23903"
},
{
"cve": "CVE-2020-23904",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2020-23904"
},
{
"cve": "CVE-2021-33621",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2021-33621"
},
{
"cve": "CVE-2021-33657",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2021-33657"
},
{
"cve": "CVE-2021-3575",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2021-3575"
},
{
"cve": "CVE-2021-3618",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2021-3618"
},
{
"cve": "CVE-2021-43618",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2022-2097",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-2097"
},
{
"cve": "CVE-2022-21123",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21123"
},
{
"cve": "CVE-2022-21125",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21125"
},
{
"cve": "CVE-2022-21127",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21127"
},
{
"cve": "CVE-2022-21166",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21166"
},
{
"cve": "CVE-2022-21589",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21589"
},
{
"cve": "CVE-2022-21592",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21592"
},
{
"cve": "CVE-2022-21608",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21608"
},
{
"cve": "CVE-2022-21617",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-21617"
},
{
"cve": "CVE-2022-28805",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-28805"
},
{
"cve": "CVE-2022-30115",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-30115"
},
{
"cve": "CVE-2022-31783",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-31783"
},
{
"cve": "CVE-2022-33099",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-33099"
},
{
"cve": "CVE-2022-3729",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-3729"
},
{
"cve": "CVE-2022-37290",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-37290"
},
{
"cve": "CVE-2022-37434",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-37434"
},
{
"cve": "CVE-2022-39348",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-39348"
},
{
"cve": "CVE-2022-40897",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-40897"
},
{
"cve": "CVE-2022-41716",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-41716"
},
{
"cve": "CVE-2022-41717",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-41717"
},
{
"cve": "CVE-2022-41720",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-41720"
},
{
"cve": "CVE-2022-41722",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-41722"
},
{
"cve": "CVE-2022-41723",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-41723"
},
{
"cve": "CVE-2022-41724",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-41724"
},
{
"cve": "CVE-2022-41725",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-41725"
},
{
"cve": "CVE-2022-42898",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-42898"
},
{
"cve": "CVE-2022-42916",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-42916"
},
{
"cve": "CVE-2022-43551",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-43551"
},
{
"cve": "CVE-2022-43552",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-43552"
},
{
"cve": "CVE-2022-44617",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-44617"
},
{
"cve": "CVE-2022-44792",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-44792"
},
{
"cve": "CVE-2022-44793",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-44793"
},
{
"cve": "CVE-2022-46285",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-46285"
},
{
"cve": "CVE-2022-46663",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-46663"
},
{
"cve": "CVE-2022-46908",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-46908"
},
{
"cve": "CVE-2022-4743",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-4743"
},
{
"cve": "CVE-2022-48303",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-48303"
},
{
"cve": "CVE-2022-4883",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-4883"
},
{
"cve": "CVE-2022-4904",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2022-4904"
},
{
"cve": "CVE-2023-0002",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-0002"
},
{
"cve": "CVE-2023-0215",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-0215"
},
{
"cve": "CVE-2023-0494",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-0494"
},
{
"cve": "CVE-2023-0547",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-0547"
},
{
"cve": "CVE-2023-1161",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-1161"
},
{
"cve": "CVE-2023-1945",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-1945"
},
{
"cve": "CVE-2023-1992",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-1992"
},
{
"cve": "CVE-2023-1993",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-1993"
},
{
"cve": "CVE-2023-1994",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-1994"
},
{
"cve": "CVE-2023-1999",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-1999"
},
{
"cve": "CVE-2023-21526",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21526"
},
{
"cve": "CVE-2023-21756",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21756"
},
{
"cve": "CVE-2023-21911",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21911"
},
{
"cve": "CVE-2023-21912",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21912"
},
{
"cve": "CVE-2023-21919",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21919"
},
{
"cve": "CVE-2023-21920",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21920"
},
{
"cve": "CVE-2023-21929",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21929"
},
{
"cve": "CVE-2023-21933",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21933"
},
{
"cve": "CVE-2023-21935",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21935"
},
{
"cve": "CVE-2023-21940",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21940"
},
{
"cve": "CVE-2023-21945",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21945"
},
{
"cve": "CVE-2023-21946",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21946"
},
{
"cve": "CVE-2023-21947",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21947"
},
{
"cve": "CVE-2023-21953",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21953"
},
{
"cve": "CVE-2023-21955",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21955"
},
{
"cve": "CVE-2023-21962",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21962"
},
{
"cve": "CVE-2023-21966",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21966"
},
{
"cve": "CVE-2023-21972",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21972"
},
{
"cve": "CVE-2023-21976",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21976"
},
{
"cve": "CVE-2023-21977",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21977"
},
{
"cve": "CVE-2023-21980",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21980"
},
{
"cve": "CVE-2023-21982",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21982"
},
{
"cve": "CVE-2023-21995",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-21995"
},
{
"cve": "CVE-2023-22006",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-22006"
},
{
"cve": "CVE-2023-22023",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-22023"
},
{
"cve": "CVE-2023-22036",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-22036"
},
{
"cve": "CVE-2023-22041",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-22041"
},
{
"cve": "CVE-2023-22044",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-22044"
},
{
"cve": "CVE-2023-22045",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-22045"
},
{
"cve": "CVE-2023-22049",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-22049"
},
{
"cve": "CVE-2023-23931",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-23931"
},
{
"cve": "CVE-2023-24021",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24021"
},
{
"cve": "CVE-2023-24532",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24532"
},
{
"cve": "CVE-2023-24534",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24534"
},
{
"cve": "CVE-2023-24536",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24536"
},
{
"cve": "CVE-2023-24537",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24537"
},
{
"cve": "CVE-2023-24538",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24538"
},
{
"cve": "CVE-2023-24539",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24539"
},
{
"cve": "CVE-2023-24540",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24540"
},
{
"cve": "CVE-2023-24932",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24932"
},
{
"cve": "CVE-2023-24998",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-24998"
},
{
"cve": "CVE-2023-25193",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-25193"
},
{
"cve": "CVE-2023-25652",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-25652"
},
{
"cve": "CVE-2023-25690",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-25690"
},
{
"cve": "CVE-2023-25815",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-25815"
},
{
"cve": "CVE-2023-26767",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-26767"
},
{
"cve": "CVE-2023-26768",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-26768"
},
{
"cve": "CVE-2023-26769",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-26769"
},
{
"cve": "CVE-2023-2731",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-2731"
},
{
"cve": "CVE-2023-27320",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-27320"
},
{
"cve": "CVE-2023-27522",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-27522"
},
{
"cve": "CVE-2023-28005",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-28005"
},
{
"cve": "CVE-2023-28484",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-28484"
},
{
"cve": "CVE-2023-28486",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-28486"
},
{
"cve": "CVE-2023-28487",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-28487"
},
{
"cve": "CVE-2023-28709",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-28709"
},
{
"cve": "CVE-2023-28755",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-28755"
},
{
"cve": "CVE-2023-28756",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-28756"
},
{
"cve": "CVE-2023-29007",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29007"
},
{
"cve": "CVE-2023-29400",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29400"
},
{
"cve": "CVE-2023-29469",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29469"
},
{
"cve": "CVE-2023-29479",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29479"
},
{
"cve": "CVE-2023-29531",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29531"
},
{
"cve": "CVE-2023-29532",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29532"
},
{
"cve": "CVE-2023-29533",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29533"
},
{
"cve": "CVE-2023-29535",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29535"
},
{
"cve": "CVE-2023-29536",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29536"
},
{
"cve": "CVE-2023-29539",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29539"
},
{
"cve": "CVE-2023-29541",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29541"
},
{
"cve": "CVE-2023-29542",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29542"
},
{
"cve": "CVE-2023-29545",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29545"
},
{
"cve": "CVE-2023-29548",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29548"
},
{
"cve": "CVE-2023-29550",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-29550"
},
{
"cve": "CVE-2023-30086",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-30086"
},
{
"cve": "CVE-2023-30608",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-30608"
},
{
"cve": "CVE-2023-30774",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-30774"
},
{
"cve": "CVE-2023-30775",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-30775"
},
{
"cve": "CVE-2023-31047",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-31047"
},
{
"cve": "CVE-2023-31284",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-31284"
},
{
"cve": "CVE-2023-32034",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32034"
},
{
"cve": "CVE-2023-32035",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32035"
},
{
"cve": "CVE-2023-32038",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32038"
},
{
"cve": "CVE-2023-32039",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32039"
},
{
"cve": "CVE-2023-32040",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32040"
},
{
"cve": "CVE-2023-32041",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32041"
},
{
"cve": "CVE-2023-32042",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32042"
},
{
"cve": "CVE-2023-32043",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32043"
},
{
"cve": "CVE-2023-32044",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32044"
},
{
"cve": "CVE-2023-32045",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32045"
},
{
"cve": "CVE-2023-32046",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32046"
},
{
"cve": "CVE-2023-32049",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32049"
},
{
"cve": "CVE-2023-32053",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32053"
},
{
"cve": "CVE-2023-32054",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32054"
},
{
"cve": "CVE-2023-32055",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32055"
},
{
"cve": "CVE-2023-32057",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32057"
},
{
"cve": "CVE-2023-32085",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32085"
},
{
"cve": "CVE-2023-32205",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32205"
},
{
"cve": "CVE-2023-32206",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32206"
},
{
"cve": "CVE-2023-32207",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32207"
},
{
"cve": "CVE-2023-32208",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32208"
},
{
"cve": "CVE-2023-32209",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32209"
},
{
"cve": "CVE-2023-32210",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32210"
},
{
"cve": "CVE-2023-32211",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32211"
},
{
"cve": "CVE-2023-32212",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32212"
},
{
"cve": "CVE-2023-32213",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32213"
},
{
"cve": "CVE-2023-32214",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32214"
},
{
"cve": "CVE-2023-32215",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32215"
},
{
"cve": "CVE-2023-32216",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32216"
},
{
"cve": "CVE-2023-32324",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-32324"
},
{
"cve": "CVE-2023-33134",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33134"
},
{
"cve": "CVE-2023-33154",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33154"
},
{
"cve": "CVE-2023-33157",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33157"
},
{
"cve": "CVE-2023-33160",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33160"
},
{
"cve": "CVE-2023-33164",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33164"
},
{
"cve": "CVE-2023-33166",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33166"
},
{
"cve": "CVE-2023-33167",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33167"
},
{
"cve": "CVE-2023-33168",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33168"
},
{
"cve": "CVE-2023-33169",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33169"
},
{
"cve": "CVE-2023-33172",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33172"
},
{
"cve": "CVE-2023-33173",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33173"
},
{
"cve": "CVE-2023-33174",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-33174"
},
{
"cve": "CVE-2023-34414",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-34414"
},
{
"cve": "CVE-2023-34415",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-34415"
},
{
"cve": "CVE-2023-34416",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-34416"
},
{
"cve": "CVE-2023-34417",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-34417"
},
{
"cve": "CVE-2023-3482",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-3482"
},
{
"cve": "CVE-2023-34981",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-34981"
},
{
"cve": "CVE-2023-35296",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35296"
},
{
"cve": "CVE-2023-35297",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35297"
},
{
"cve": "CVE-2023-35299",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35299"
},
{
"cve": "CVE-2023-35300",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35300"
},
{
"cve": "CVE-2023-35302",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35302"
},
{
"cve": "CVE-2023-35303",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35303"
},
{
"cve": "CVE-2023-35304",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35304"
},
{
"cve": "CVE-2023-35305",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35305"
},
{
"cve": "CVE-2023-35306",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35306"
},
{
"cve": "CVE-2023-35308",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35308"
},
{
"cve": "CVE-2023-35309",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35309"
},
{
"cve": "CVE-2023-35311",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35311"
},
{
"cve": "CVE-2023-35312",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35312"
},
{
"cve": "CVE-2023-35313",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35313"
},
{
"cve": "CVE-2023-35314",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35314"
},
{
"cve": "CVE-2023-35315",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35315"
},
{
"cve": "CVE-2023-35316",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35316"
},
{
"cve": "CVE-2023-35318",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35318"
},
{
"cve": "CVE-2023-35319",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35319"
},
{
"cve": "CVE-2023-35320",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35320"
},
{
"cve": "CVE-2023-35324",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35324"
},
{
"cve": "CVE-2023-35325",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35325"
},
{
"cve": "CVE-2023-35328",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35328"
},
{
"cve": "CVE-2023-35329",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35329"
},
{
"cve": "CVE-2023-35330",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35330"
},
{
"cve": "CVE-2023-35332",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35332"
},
{
"cve": "CVE-2023-35336",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35336"
},
{
"cve": "CVE-2023-35338",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35338"
},
{
"cve": "CVE-2023-35339",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35339"
},
{
"cve": "CVE-2023-35340",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35340"
},
{
"cve": "CVE-2023-35341",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35341"
},
{
"cve": "CVE-2023-35342",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35342"
},
{
"cve": "CVE-2023-35352",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35352"
},
{
"cve": "CVE-2023-35353",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35353"
},
{
"cve": "CVE-2023-35356",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35356"
},
{
"cve": "CVE-2023-35357",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35357"
},
{
"cve": "CVE-2023-35358",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35358"
},
{
"cve": "CVE-2023-35360",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35360"
},
{
"cve": "CVE-2023-35361",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35361"
},
{
"cve": "CVE-2023-35362",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35362"
},
{
"cve": "CVE-2023-35365",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35365"
},
{
"cve": "CVE-2023-35366",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35366"
},
{
"cve": "CVE-2023-35367",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-35367"
},
{
"cve": "CVE-2023-3600",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-3600"
},
{
"cve": "CVE-2023-36871",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-36871"
},
{
"cve": "CVE-2023-36874",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-36874"
},
{
"cve": "CVE-2023-36884",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-36884"
},
{
"cve": "CVE-2023-37201",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37201"
},
{
"cve": "CVE-2023-37202",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37202"
},
{
"cve": "CVE-2023-37203",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37203"
},
{
"cve": "CVE-2023-37204",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37204"
},
{
"cve": "CVE-2023-37205",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37205"
},
{
"cve": "CVE-2023-37206",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37206"
},
{
"cve": "CVE-2023-37207",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37207"
},
{
"cve": "CVE-2023-37208",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37208"
},
{
"cve": "CVE-2023-37209",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37209"
},
{
"cve": "CVE-2023-37210",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37210"
},
{
"cve": "CVE-2023-37211",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37211"
},
{
"cve": "CVE-2023-37212",
"product_status": {
"known_affected": [
"T029230",
"T014888",
"398363",
"T015632",
"T012167",
"74185"
]
},
"release_date": "2023-08-09T22:00:00.000+00:00",
"title": "CVE-2023-37212"
}
]
}
FKIE_CVE-2022-37290
Vulnerability from fkie_nvd - Published: 2022-11-14 08:15 - Updated: 2025-05-01 14:15
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| gnome | nautilus | 42.2 | |
| fedoraproject | fedora | 36 | |
| fedoraproject | fedora | 37 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:gnome:nautilus:42.2:*:*:*:*:*:*:*",
"matchCriteriaId": "5810B54A-E482-4CA6-82B2-7F5AB8B38336",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive."
},
{
"lang": "es",
"value": "GNOME Nautilus 42.2 permite una desreferencia del puntero NULL y el bloqueo de la aplicaci\u00f3n get_basename a trav\u00e9s de un archivo ZIP pegado."
}
],
"id": "CVE-2022-37290",
"lastModified": "2025-05-01T14:15:26.527",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2022-11-14T08:15:09.387",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001"
},
{
"source": "cve@mitre.org",
"tags": [
"Product"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master"
},
{
"source": "cve@mitre.org",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/"
},
{
"source": "cve@mitre.org",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
SUSE-SU-2023:0006-1
Vulnerability from csaf_suse - Published: 2023-01-02 10:39 - Updated: 2023-01-02 10:39Summary
Security update for nautilus
Notes
Title of the patch
Security update for nautilus
Description of the patch
This update for nautilus fixes the following issues:
- CVE-2022-37290: Fixed a denial of service caused by pasted ZIP archives (bsc#1205418).
Patchnames
SUSE-2023-6,SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-6,openSUSE-SLE-15.4-2023-6
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for nautilus",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for nautilus fixes the following issues:\n\n- CVE-2022-37290: Fixed a denial of service caused by pasted ZIP archives (bsc#1205418).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-6,SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-6,openSUSE-SLE-15.4-2023-6",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0006-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:0006-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230006-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:0006-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013413.html"
},
{
"category": "self",
"summary": "SUSE Bug 1205418",
"url": "https://bugzilla.suse.com/1205418"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-37290 page",
"url": "https://www.suse.com/security/cve/CVE-2022-37290/"
}
],
"title": "Security update for nautilus",
"tracking": {
"current_release_date": "2023-01-02T10:39:22Z",
"generator": {
"date": "2023-01-02T10:39:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:0006-1",
"initial_release_date": "2023-01-02T10:39:22Z",
"revision_history": [
{
"date": "2023-01-02T10:39:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"product": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"product_id": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"product": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"product_id": "libnautilus-extension1-41.5-150400.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-41.5-150400.3.6.1.aarch64",
"product": {
"name": "nautilus-41.5-150400.3.6.1.aarch64",
"product_id": "nautilus-41.5-150400.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-41.5-150400.3.6.1.aarch64",
"product": {
"name": "nautilus-devel-41.5-150400.3.6.1.aarch64",
"product_id": "nautilus-devel-41.5-150400.3.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"product": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"product_id": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.i586",
"product": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.i586",
"product_id": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.i586"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-41.5-150400.3.6.1.i586",
"product": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.i586",
"product_id": "libnautilus-extension1-41.5-150400.3.6.1.i586"
}
},
{
"category": "product_version",
"name": "nautilus-41.5-150400.3.6.1.i586",
"product": {
"name": "nautilus-41.5-150400.3.6.1.i586",
"product_id": "nautilus-41.5-150400.3.6.1.i586"
}
},
{
"category": "product_version",
"name": "nautilus-devel-41.5-150400.3.6.1.i586",
"product": {
"name": "nautilus-devel-41.5-150400.3.6.1.i586",
"product_id": "nautilus-devel-41.5-150400.3.6.1.i586"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.i586",
"product": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.i586",
"product_id": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "nautilus-lang-41.5-150400.3.6.1.noarch",
"product": {
"name": "nautilus-lang-41.5-150400.3.6.1.noarch",
"product_id": "nautilus-lang-41.5-150400.3.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"product": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"product_id": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"product": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"product_id": "libnautilus-extension1-41.5-150400.3.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-41.5-150400.3.6.1.ppc64le",
"product": {
"name": "nautilus-41.5-150400.3.6.1.ppc64le",
"product_id": "nautilus-41.5-150400.3.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-devel-41.5-150400.3.6.1.ppc64le",
"product": {
"name": "nautilus-devel-41.5-150400.3.6.1.ppc64le",
"product_id": "nautilus-devel-41.5-150400.3.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"product": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"product_id": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"product": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"product_id": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-41.5-150400.3.6.1.s390x",
"product": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.s390x",
"product_id": "libnautilus-extension1-41.5-150400.3.6.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-41.5-150400.3.6.1.s390x",
"product": {
"name": "nautilus-41.5-150400.3.6.1.s390x",
"product_id": "nautilus-41.5-150400.3.6.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-devel-41.5-150400.3.6.1.s390x",
"product": {
"name": "nautilus-devel-41.5-150400.3.6.1.s390x",
"product_id": "nautilus-devel-41.5-150400.3.6.1.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"product": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"product_id": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"product": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"product_id": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"product": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"product_id": "libnautilus-extension1-41.5-150400.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-41.5-150400.3.6.1.x86_64",
"product": {
"name": "nautilus-41.5-150400.3.6.1.x86_64",
"product_id": "nautilus-41.5-150400.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-41.5-150400.3.6.1.x86_64",
"product": {
"name": "nautilus-devel-41.5-150400.3.6.1.x86_64",
"product_id": "nautilus-devel-41.5-150400.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64",
"product": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64",
"product_id": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.aarch64"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.s390x"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.x86_64"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.aarch64"
},
"product_reference": "nautilus-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "nautilus-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.s390x"
},
"product_reference": "nautilus-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.x86_64"
},
"product_reference": "nautilus-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.aarch64"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.s390x"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.x86_64"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-41.5-150400.3.6.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-lang-41.5-150400.3.6.1.noarch"
},
"product_reference": "nautilus-lang-41.5-150400.3.6.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64"
},
"product_reference": "gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.aarch64"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.s390x"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-41.5-150400.3.6.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.x86_64"
},
"product_reference": "libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.aarch64"
},
"product_reference": "nautilus-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "nautilus-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.s390x"
},
"product_reference": "nautilus-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-41.5-150400.3.6.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.x86_64"
},
"product_reference": "nautilus-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.aarch64"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.s390x"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-41.5-150400.3.6.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.x86_64"
},
"product_reference": "nautilus-devel-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-41.5-150400.3.6.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nautilus-lang-41.5-150400.3.6.1.noarch"
},
"product_reference": "nautilus-lang-41.5-150400.3.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-37290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-37290"
}
],
"notes": [
{
"category": "general",
"text": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-lang-41.5-150400.3.6.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-lang-41.5-150400.3.6.1.noarch",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-37290",
"url": "https://www.suse.com/security/cve/CVE-2022-37290"
},
{
"category": "external",
"summary": "SUSE Bug 1205418 for CVE-2022-37290",
"url": "https://bugzilla.suse.com/1205418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-lang-41.5-150400.3.6.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-lang-41.5-150400.3.6.1.noarch",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-devel-41.5-150400.3.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:nautilus-lang-41.5-150400.3.6.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:gnome-shell-search-provider-nautilus-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:libnautilus-extension1-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:nautilus-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:nautilus-devel-41.5-150400.3.6.1.x86_64",
"openSUSE Leap 15.4:nautilus-lang-41.5-150400.3.6.1.noarch",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.aarch64",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.ppc64le",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.s390x",
"openSUSE Leap 15.4:typelib-1_0-Nautilus-3_0-41.5-150400.3.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-01-02T10:39:22Z",
"details": "moderate"
}
],
"title": "CVE-2022-37290"
}
]
}
SUSE-SU-2022:4393-1
Vulnerability from csaf_suse - Published: 2022-12-09 10:01 - Updated: 2022-12-09 10:01Summary
Security update for nautilus
Notes
Title of the patch
Security update for nautilus
Description of the patch
This update for nautilus fixes the following issues:
- CVE-2022-37290: Fixed a denial of service caused by pasted ZIP archives (bsc#1205418).
Patchnames
SUSE-2022-4393,SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4393,openSUSE-SLE-15.3-2022-4393,openSUSE-SLE-15.4-2022-4393
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for nautilus",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for nautilus fixes the following issues:\n\n- CVE-2022-37290: Fixed a denial of service caused by pasted ZIP archives (bsc#1205418).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-4393,SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4393,openSUSE-SLE-15.3-2022-4393,openSUSE-SLE-15.4-2022-4393",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4393-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:4393-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224393-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:4393-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013210.html"
},
{
"category": "self",
"summary": "SUSE Bug 1205418",
"url": "https://bugzilla.suse.com/1205418"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-37290 page",
"url": "https://www.suse.com/security/cve/CVE-2022-37290/"
}
],
"title": "Security update for nautilus",
"tracking": {
"current_release_date": "2022-12-09T10:01:24Z",
"generator": {
"date": "2022-12-09T10:01:24Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:4393-1",
"initial_release_date": "2022-12-09T10:01:24Z",
"revision_history": [
{
"date": "2022-12-09T10:01:24Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"product_id": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"product": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"product_id": "libnautilus-extension1-3.34.3-150200.4.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-3.34.3-150200.4.6.1.aarch64",
"product": {
"name": "nautilus-3.34.3-150200.4.6.1.aarch64",
"product_id": "nautilus-3.34.3-150200.4.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"product": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"product_id": "nautilus-devel-3.34.3-150200.4.6.1.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"product_id": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libnautilus-extension1-64bit-3.34.3-150200.4.6.1.aarch64_ilp32",
"product": {
"name": "libnautilus-extension1-64bit-3.34.3-150200.4.6.1.aarch64_ilp32",
"product_id": "libnautilus-extension1-64bit-3.34.3-150200.4.6.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.i586",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.i586",
"product_id": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.i586"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.i586",
"product": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.i586",
"product_id": "libnautilus-extension1-3.34.3-150200.4.6.1.i586"
}
},
{
"category": "product_version",
"name": "nautilus-3.34.3-150200.4.6.1.i586",
"product": {
"name": "nautilus-3.34.3-150200.4.6.1.i586",
"product_id": "nautilus-3.34.3-150200.4.6.1.i586"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.34.3-150200.4.6.1.i586",
"product": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.i586",
"product_id": "nautilus-devel-3.34.3-150200.4.6.1.i586"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.i586",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.i586",
"product_id": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "nautilus-lang-3.34.3-150200.4.6.1.noarch",
"product": {
"name": "nautilus-lang-3.34.3-150200.4.6.1.noarch",
"product_id": "nautilus-lang-3.34.3-150200.4.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"product_id": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"product": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"product_id": "libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-3.34.3-150200.4.6.1.ppc64le",
"product": {
"name": "nautilus-3.34.3-150200.4.6.1.ppc64le",
"product_id": "nautilus-3.34.3-150200.4.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"product": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"product_id": "nautilus-devel-3.34.3-150200.4.6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"product_id": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"product_id": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"product": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"product_id": "libnautilus-extension1-3.34.3-150200.4.6.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-3.34.3-150200.4.6.1.s390x",
"product": {
"name": "nautilus-3.34.3-150200.4.6.1.s390x",
"product_id": "nautilus-3.34.3-150200.4.6.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.34.3-150200.4.6.1.s390x",
"product": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.s390x",
"product_id": "nautilus-devel-3.34.3-150200.4.6.1.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"product_id": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"product_id": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"product": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"product_id": "libnautilus-extension1-3.34.3-150200.4.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64",
"product": {
"name": "libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64",
"product_id": "libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-3.34.3-150200.4.6.1.x86_64",
"product": {
"name": "nautilus-3.34.3-150200.4.6.1.x86_64",
"product_id": "nautilus-3.34.3-150200.4.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"product": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"product_id": "nautilus-devel-3.34.3-150200.4.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"product_id": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-3.34.3-150200.4.6.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-lang-3.34.3-150200.4.6.1.noarch"
},
"product_reference": "nautilus-lang-3.34.3-150200.4.6.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.34.3-150200.4.6.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.34.3-150200.4.6.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "nautilus-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.34.3-150200.4.6.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-3.34.3-150200.4.6.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:nautilus-lang-3.34.3-150200.4.6.1.noarch"
},
"product_reference": "nautilus-lang-3.34.3-150200.4.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64"
},
"product_reference": "libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-37290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-37290"
}
],
"notes": [
{
"category": "general",
"text": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-lang-3.34.3-150200.4.6.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-lang-3.34.3-150200.4.6.1.noarch",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.4:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-37290",
"url": "https://www.suse.com/security/cve/CVE-2022-37290"
},
{
"category": "external",
"summary": "SUSE Bug 1205418 for CVE-2022-37290",
"url": "https://bugzilla.suse.com/1205418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-lang-3.34.3-150200.4.6.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-lang-3.34.3-150200.4.6.1.noarch",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.4:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:nautilus-lang-3.34.3-150200.4.6.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:libnautilus-extension1-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:nautilus-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:nautilus-devel-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.3:nautilus-lang-3.34.3-150200.4.6.1.noarch",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.aarch64",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.ppc64le",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.s390x",
"openSUSE Leap 15.3:typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1.x86_64",
"openSUSE Leap 15.4:libnautilus-extension1-32bit-3.34.3-150200.4.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-09T10:01:24Z",
"details": "moderate"
}
],
"title": "CVE-2022-37290"
}
]
}
SUSE-SU-2022:4394-1
Vulnerability from csaf_suse - Published: 2022-12-09 10:01 - Updated: 2022-12-09 10:01Summary
Security update for nautilus
Notes
Title of the patch
Security update for nautilus
Description of the patch
This update for nautilus fixes the following issues:
- CVE-2022-37290: Fixed a denial of service caused by pasted ZIP archives (bsc#1205418).
Patchnames
SUSE-2022-4394,SUSE-SLE-SDK-12-SP5-2022-4394,SUSE-SLE-SERVER-12-SP5-2022-4394,SUSE-SLE-WE-12-SP5-2022-4394
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for nautilus",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for nautilus fixes the following issues:\n\n- CVE-2022-37290: Fixed a denial of service caused by pasted ZIP archives (bsc#1205418).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-4394,SUSE-SLE-SDK-12-SP5-2022-4394,SUSE-SLE-SERVER-12-SP5-2022-4394,SUSE-SLE-WE-12-SP5-2022-4394",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4394-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:4394-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224394-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:4394-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013211.html"
},
{
"category": "self",
"summary": "SUSE Bug 1205418",
"url": "https://bugzilla.suse.com/1205418"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-37290 page",
"url": "https://www.suse.com/security/cve/CVE-2022-37290/"
}
],
"title": "Security update for nautilus",
"tracking": {
"current_release_date": "2022-12-09T10:01:53Z",
"generator": {
"date": "2022-12-09T10:01:53Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:4394-1",
"initial_release_date": "2022-12-09T10:01:53Z",
"revision_history": [
{
"date": "2022-12-09T10:01:53Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"product_id": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.20.3-23.15.1.aarch64",
"product": {
"name": "libnautilus-extension1-3.20.3-23.15.1.aarch64",
"product_id": "libnautilus-extension1-3.20.3-23.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-3.20.3-23.15.1.aarch64",
"product": {
"name": "nautilus-3.20.3-23.15.1.aarch64",
"product_id": "nautilus-3.20.3-23.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.20.3-23.15.1.aarch64",
"product": {
"name": "nautilus-devel-3.20.3-23.15.1.aarch64",
"product_id": "nautilus-devel-3.20.3-23.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64",
"product_id": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libnautilus-extension1-64bit-3.20.3-23.15.1.aarch64_ilp32",
"product": {
"name": "libnautilus-extension1-64bit-3.20.3-23.15.1.aarch64_ilp32",
"product_id": "libnautilus-extension1-64bit-3.20.3-23.15.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.i586",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.i586",
"product_id": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.i586"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.20.3-23.15.1.i586",
"product": {
"name": "libnautilus-extension1-3.20.3-23.15.1.i586",
"product_id": "libnautilus-extension1-3.20.3-23.15.1.i586"
}
},
{
"category": "product_version",
"name": "nautilus-3.20.3-23.15.1.i586",
"product": {
"name": "nautilus-3.20.3-23.15.1.i586",
"product_id": "nautilus-3.20.3-23.15.1.i586"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.20.3-23.15.1.i586",
"product": {
"name": "nautilus-devel-3.20.3-23.15.1.i586",
"product_id": "nautilus-devel-3.20.3-23.15.1.i586"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.i586",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.i586",
"product_id": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "nautilus-lang-3.20.3-23.15.1.noarch",
"product": {
"name": "nautilus-lang-3.20.3-23.15.1.noarch",
"product_id": "nautilus-lang-3.20.3-23.15.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"product_id": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"product": {
"name": "libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"product_id": "libnautilus-extension1-3.20.3-23.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-3.20.3-23.15.1.ppc64le",
"product": {
"name": "nautilus-3.20.3-23.15.1.ppc64le",
"product_id": "nautilus-3.20.3-23.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.20.3-23.15.1.ppc64le",
"product": {
"name": "nautilus-devel-3.20.3-23.15.1.ppc64le",
"product_id": "nautilus-devel-3.20.3-23.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le",
"product_id": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390",
"product_id": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.20.3-23.15.1.s390",
"product": {
"name": "libnautilus-extension1-3.20.3-23.15.1.s390",
"product_id": "libnautilus-extension1-3.20.3-23.15.1.s390"
}
},
{
"category": "product_version",
"name": "nautilus-3.20.3-23.15.1.s390",
"product": {
"name": "nautilus-3.20.3-23.15.1.s390",
"product_id": "nautilus-3.20.3-23.15.1.s390"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.20.3-23.15.1.s390",
"product": {
"name": "nautilus-devel-3.20.3-23.15.1.s390",
"product_id": "nautilus-devel-3.20.3-23.15.1.s390"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390",
"product_id": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"product_id": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.20.3-23.15.1.s390x",
"product": {
"name": "libnautilus-extension1-3.20.3-23.15.1.s390x",
"product_id": "libnautilus-extension1-3.20.3-23.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-32bit-3.20.3-23.15.1.s390x",
"product": {
"name": "libnautilus-extension1-32bit-3.20.3-23.15.1.s390x",
"product_id": "libnautilus-extension1-32bit-3.20.3-23.15.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-3.20.3-23.15.1.s390x",
"product": {
"name": "nautilus-3.20.3-23.15.1.s390x",
"product_id": "nautilus-3.20.3-23.15.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.20.3-23.15.1.s390x",
"product": {
"name": "nautilus-devel-3.20.3-23.15.1.s390x",
"product_id": "nautilus-devel-3.20.3-23.15.1.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x",
"product_id": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"product": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"product_id": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-3.20.3-23.15.1.x86_64",
"product": {
"name": "libnautilus-extension1-3.20.3-23.15.1.x86_64",
"product_id": "libnautilus-extension1-3.20.3-23.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64",
"product": {
"name": "libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64",
"product_id": "libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-3.20.3-23.15.1.x86_64",
"product": {
"name": "nautilus-3.20.3-23.15.1.x86_64",
"product_id": "nautilus-3.20.3-23.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-3.20.3-23.15.1.x86_64",
"product": {
"name": "nautilus-devel-3.20.3-23.15.1.x86_64",
"product_id": "nautilus-devel-3.20.3-23.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64",
"product": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64",
"product_id": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.aarch64"
},
"product_reference": "nautilus-devel-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.ppc64le"
},
"product_reference": "nautilus-devel-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.s390x"
},
"product_reference": "nautilus-devel-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.x86_64"
},
"product_reference": "nautilus-devel-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64"
},
"product_reference": "typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.aarch64"
},
"product_reference": "nautilus-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.ppc64le"
},
"product_reference": "nautilus-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.s390x"
},
"product_reference": "nautilus-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.x86_64"
},
"product_reference": "nautilus-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-3.20.3-23.15.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch"
},
"product_reference": "nautilus-lang-3.20.3-23.15.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64"
},
"product_reference": "gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64"
},
"product_reference": "libnautilus-extension1-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.aarch64"
},
"product_reference": "nautilus-3.20.3-23.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.ppc64le"
},
"product_reference": "nautilus-3.20.3-23.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.s390x"
},
"product_reference": "nautilus-3.20.3-23.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.x86_64"
},
"product_reference": "nautilus-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-3.20.3-23.15.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch"
},
"product_reference": "nautilus-lang-3.20.3-23.15.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64"
},
"product_reference": "libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-37290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-37290"
}
],
"notes": [
{
"category": "general",
"text": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-37290",
"url": "https://www.suse.com/security/cve/CVE-2022-37290"
},
{
"category": "external",
"summary": "SUSE Bug 1205418 for CVE-2022-37290",
"url": "https://bugzilla.suse.com/1205418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:gnome-shell-search-provider-nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libnautilus-extension1-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:nautilus-lang-3.20.3-23.15.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:nautilus-devel-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:typelib-1_0-Nautilus-3_0-3.20.3-23.15.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libnautilus-extension1-32bit-3.20.3-23.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-12-09T10:01:53Z",
"details": "moderate"
}
],
"title": "CVE-2022-37290"
}
]
}
OPENSUSE-SU-2024:13503-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Summary
gnome-shell-search-provider-nautilus-45.2.1-2.1 on GA media
Notes
Title of the patch
gnome-shell-search-provider-nautilus-45.2.1-2.1 on GA media
Description of the patch
These are all security issues fixed in the gnome-shell-search-provider-nautilus-45.2.1-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13503
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "gnome-shell-search-provider-nautilus-45.2.1-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the gnome-shell-search-provider-nautilus-45.2.1-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13503",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13503-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-37290 page",
"url": "https://www.suse.com/security/cve/CVE-2022-37290/"
}
],
"title": "gnome-shell-search-provider-nautilus-45.2.1-2.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13503-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64",
"product": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64",
"product_id": "gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension4-45.2.1-2.1.aarch64",
"product": {
"name": "libnautilus-extension4-45.2.1-2.1.aarch64",
"product_id": "libnautilus-extension4-45.2.1-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-45.2.1-2.1.aarch64",
"product": {
"name": "nautilus-45.2.1-2.1.aarch64",
"product_id": "nautilus-45.2.1-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-45.2.1-2.1.aarch64",
"product": {
"name": "nautilus-devel-45.2.1-2.1.aarch64",
"product_id": "nautilus-devel-45.2.1-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "nautilus-lang-45.2.1-2.1.aarch64",
"product": {
"name": "nautilus-lang-45.2.1-2.1.aarch64",
"product_id": "nautilus-lang-45.2.1-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64",
"product": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64",
"product_id": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le",
"product": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le",
"product_id": "gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libnautilus-extension4-45.2.1-2.1.ppc64le",
"product": {
"name": "libnautilus-extension4-45.2.1-2.1.ppc64le",
"product_id": "libnautilus-extension4-45.2.1-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-45.2.1-2.1.ppc64le",
"product": {
"name": "nautilus-45.2.1-2.1.ppc64le",
"product_id": "nautilus-45.2.1-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-devel-45.2.1-2.1.ppc64le",
"product": {
"name": "nautilus-devel-45.2.1-2.1.ppc64le",
"product_id": "nautilus-devel-45.2.1-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nautilus-lang-45.2.1-2.1.ppc64le",
"product": {
"name": "nautilus-lang-45.2.1-2.1.ppc64le",
"product_id": "nautilus-lang-45.2.1-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le",
"product": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le",
"product_id": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x",
"product": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x",
"product_id": "gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libnautilus-extension4-45.2.1-2.1.s390x",
"product": {
"name": "libnautilus-extension4-45.2.1-2.1.s390x",
"product_id": "libnautilus-extension4-45.2.1-2.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-45.2.1-2.1.s390x",
"product": {
"name": "nautilus-45.2.1-2.1.s390x",
"product_id": "nautilus-45.2.1-2.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-devel-45.2.1-2.1.s390x",
"product": {
"name": "nautilus-devel-45.2.1-2.1.s390x",
"product_id": "nautilus-devel-45.2.1-2.1.s390x"
}
},
{
"category": "product_version",
"name": "nautilus-lang-45.2.1-2.1.s390x",
"product": {
"name": "nautilus-lang-45.2.1-2.1.s390x",
"product_id": "nautilus-lang-45.2.1-2.1.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x",
"product": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x",
"product_id": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64",
"product": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64",
"product_id": "gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libnautilus-extension4-45.2.1-2.1.x86_64",
"product": {
"name": "libnautilus-extension4-45.2.1-2.1.x86_64",
"product_id": "libnautilus-extension4-45.2.1-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-45.2.1-2.1.x86_64",
"product": {
"name": "nautilus-45.2.1-2.1.x86_64",
"product_id": "nautilus-45.2.1-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-devel-45.2.1-2.1.x86_64",
"product": {
"name": "nautilus-devel-45.2.1-2.1.x86_64",
"product_id": "nautilus-devel-45.2.1-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "nautilus-lang-45.2.1-2.1.x86_64",
"product": {
"name": "nautilus-lang-45.2.1-2.1.x86_64",
"product_id": "nautilus-lang-45.2.1-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64",
"product": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64",
"product_id": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64"
},
"product_reference": "gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le"
},
"product_reference": "gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x"
},
"product_reference": "gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64"
},
"product_reference": "gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension4-45.2.1-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.aarch64"
},
"product_reference": "libnautilus-extension4-45.2.1-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension4-45.2.1-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.ppc64le"
},
"product_reference": "libnautilus-extension4-45.2.1-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension4-45.2.1-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.s390x"
},
"product_reference": "libnautilus-extension4-45.2.1-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libnautilus-extension4-45.2.1-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.x86_64"
},
"product_reference": "libnautilus-extension4-45.2.1-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-45.2.1-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-45.2.1-2.1.aarch64"
},
"product_reference": "nautilus-45.2.1-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-45.2.1-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-45.2.1-2.1.ppc64le"
},
"product_reference": "nautilus-45.2.1-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-45.2.1-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-45.2.1-2.1.s390x"
},
"product_reference": "nautilus-45.2.1-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-45.2.1-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-45.2.1-2.1.x86_64"
},
"product_reference": "nautilus-45.2.1-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-45.2.1-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.aarch64"
},
"product_reference": "nautilus-devel-45.2.1-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-45.2.1-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.ppc64le"
},
"product_reference": "nautilus-devel-45.2.1-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-45.2.1-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.s390x"
},
"product_reference": "nautilus-devel-45.2.1-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-devel-45.2.1-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.x86_64"
},
"product_reference": "nautilus-devel-45.2.1-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-45.2.1-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.aarch64"
},
"product_reference": "nautilus-lang-45.2.1-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-45.2.1-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.ppc64le"
},
"product_reference": "nautilus-lang-45.2.1-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-45.2.1-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.s390x"
},
"product_reference": "nautilus-lang-45.2.1-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nautilus-lang-45.2.1-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.x86_64"
},
"product_reference": "nautilus-lang-45.2.1-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64"
},
"product_reference": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le"
},
"product_reference": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x"
},
"product_reference": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64"
},
"product_reference": "typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-37290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-37290"
}
],
"notes": [
{
"category": "general",
"text": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-37290",
"url": "https://www.suse.com/security/cve/CVE-2022-37290"
},
{
"category": "external",
"summary": "SUSE Bug 1205418 for CVE-2022-37290",
"url": "https://bugzilla.suse.com/1205418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:gnome-shell-search-provider-nautilus-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:libnautilus-extension4-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-devel-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:nautilus-lang-45.2.1-2.1.x86_64",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.aarch64",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.ppc64le",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.s390x",
"openSUSE Tumbleweed:typelib-1_0-Nautilus-4_0-45.2.1-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-37290"
}
]
}
GSD-2022-37290
Vulnerability from gsd - Updated: 2023-12-13 01:19Details
GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2022-37290",
"description": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.",
"id": "GSD-2022-37290",
"references": [
"https://www.suse.com/security/cve/CVE-2022-37290.html",
"https://ubuntu.com/security/CVE-2022-37290",
"https://advisories.mageia.org/CVE-2022-37290.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2022-37290"
],
"details": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.",
"id": "GSD-2022-37290",
"modified": "2023-12-13T01:19:13.716930Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2022-37290",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master",
"refsource": "MISC",
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master"
},
{
"name": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376",
"refsource": "MISC",
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376"
},
{
"name": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001",
"refsource": "MISC",
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001"
},
{
"name": "FEDORA-2023-dbe1157188",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/"
},
{
"name": "FEDORA-2023-f81ad89b81",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:gnome:nautilus:42.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2022-37290"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376",
"refsource": "MISC",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376"
},
{
"name": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master",
"refsource": "MISC",
"tags": [
"Product"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master"
},
{
"name": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001",
"refsource": "MISC",
"tags": [
"Patch"
],
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001"
},
{
"name": "FEDORA-2023-dbe1157188",
"refsource": "FEDORA",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY/"
},
{
"name": "FEDORA-2023-f81ad89b81",
"refsource": "FEDORA",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5/"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2023-03-01T15:35Z",
"publishedDate": "2022-11-14T08:15Z"
}
}
}
GHSA-6578-54QH-W6G3
Vulnerability from github – Published: 2022-11-14 12:00 – Updated: 2025-05-01 15:31
VLAI?
Details
GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.
Severity ?
5.5 (Medium)
{
"affected": [],
"aliases": [
"CVE-2022-37290"
],
"database_specific": {
"cwe_ids": [
"CWE-476"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2022-11-14T08:15:00Z",
"severity": "MODERATE"
},
"details": "GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.",
"id": "GHSA-6578-54qh-w6g3",
"modified": "2025-05-01T15:31:31Z",
"published": "2022-11-14T12:00:15Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37290"
},
{
"type": "WEB",
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376"
},
{
"type": "WEB",
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/merge_requests/1001"
},
{
"type": "WEB",
"url": "https://gitlab.gnome.org/GNOME/nautilus/-/tree/master"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX5CVF4FAHFA6UNKHFBBLOP2NUMIQJAY"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XYPDZ7LBBUVU3WFK7DCGDFGK2GXTKGT5"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…