Upstream information

CVE-2018-20710 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-6285. Reason: This candidate is a duplicate of CVE-2019-6285. A typo caused the wrong ID to be used. Notes: All CVE users should reference CVE-2019-6285 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

SUSE Bugzilla entries: 1122004 [RESOLVED / FIXED], 1129245 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 yaml-cpp Ignore
SUSE Linux Enterprise Micro 5.1 yaml-cpp Ignore
SUSE Linux Enterprise Micro 5.2 yaml-cpp Ignore
SUSE Linux Enterprise Real Time 15 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Server 12 SP5 yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 yaml-cpp Ignore
SUSE Linux Enterprise Workstation Extension 12 SP5 yaml-cpp Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS yaml-cpp Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS yaml-cpp Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 15 yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 yaml-cpp Ignore
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 yaml-cpp Ignore
SUSE Enterprise Storage 6 yaml-cpp Ignore
SUSE Enterprise Storage 7 yaml-cpp Ignore
SUSE Linux Enterprise Desktop 12 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Desktop 12 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Desktop 12 SP4 yaml-cpp Ignore
SUSE Linux Enterprise Desktop 15 yaml-cpp Ignore
SUSE Linux Enterprise Desktop 15 SP1 yaml-cpp Ignore
SUSE Linux Enterprise Desktop 15 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Desktop 15 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Micro 5.0 yaml-cpp Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 yaml-cpp Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 yaml-cpp Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 yaml-cpp Ignore
SUSE Linux Enterprise Real Time 15 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Server 12 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Server 12 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Server 12 SP4 yaml-cpp Ignore
SUSE Linux Enterprise Server 15 yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP1 yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP1-BCL yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP2-BCL yaml-cpp Ignore
SUSE Linux Enterprise Server 15 SP3-BCL yaml-cpp Ignore
SUSE Linux Enterprise Server 15-LTSS yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 yaml-cpp Ignore
SUSE Linux Enterprise Workstation Extension 12 SP2 yaml-cpp Ignore
SUSE Linux Enterprise Workstation Extension 12 SP3 yaml-cpp Ignore
SUSE Linux Enterprise Workstation Extension 12 SP4 yaml-cpp Ignore
SUSE Manager Proxy 4.0 yaml-cpp Ignore
SUSE Manager Proxy 4.1 yaml-cpp Ignore
SUSE Manager Proxy 4.2 yaml-cpp Ignore
SUSE Manager Retail Branch Server 4.0 yaml-cpp Ignore
SUSE Manager Retail Branch Server 4.1 yaml-cpp Ignore
SUSE Manager Retail Branch Server 4.2 yaml-cpp Ignore
SUSE Manager Server 4.0 yaml-cpp Ignore
SUSE Manager Server 4.1 yaml-cpp Ignore
SUSE Manager Server 4.2 yaml-cpp Ignore


SUSE Timeline for this CVE

CVE page created: Fri Mar 8 11:20:02 2019
CVE page last modified: Thu Feb 1 01:32:02 2024