Upstream information

CVE-2023-2251 at MITRE

Description

Uncaught Exception in GitHub repository eemeli/yaml prior to 2.0.0-5.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1210801 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • element-web >= 1.11.30-2.1
Patchnames:
openSUSE Tumbleweed GA element-web-1.11.30-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Micro 5.1 cockpit Not affected
SUSE Linux Enterprise Micro 5.2 cockpit Not affected
SUSE Linux Enterprise Micro 5.2 cockpit-machines Not affected
SUSE Linux Enterprise Micro 5.2 cockpit-tukit Not affected
SUSE Linux Enterprise Micro 5.3 cockpit Not affected
SUSE Linux Enterprise Micro 5.3 cockpit-machines Not affected
SUSE Linux Enterprise Micro 5.3 cockpit-tukit Not affected
SUSE Linux Enterprise Micro 5.4 cockpit Not affected
SUSE Linux Enterprise Micro 5.4 cockpit-machines Not affected
SUSE Linux Enterprise Micro 5.4 cockpit-tukit Not affected


SUSE Timeline for this CVE

CVE page created: Mon Apr 24 18:00:39 2023
CVE page last modified: Tue May 9 19:10:04 2023