Upstream information

CVE-2020-6750 at MITRE

Description

GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. The greatest security relevance is in use cases where a proxy is used to help with privacy/anonymity, even though there is no technical barrier to a direct connection. NOTE: versions before 2.60 are unaffected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 3.1
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1160668 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • glib2-devel >= 2.62.6-3.6.1
  • glib2-lang >= 2.62.6-3.6.1
  • glib2-tools >= 2.62.6-3.6.1
  • libgio-2_0-0 >= 2.62.6-3.6.1
  • libgio-2_0-0-32bit >= 2.62.6-3.6.1
  • libglib-2_0-0 >= 2.62.6-3.6.1
  • libglib-2_0-0-32bit >= 2.62.6-3.6.1
  • libgmodule-2_0-0 >= 2.62.6-3.6.1
  • libgmodule-2_0-0-32bit >= 2.62.6-3.6.1
  • libgobject-2_0-0 >= 2.62.6-3.6.1
  • libgobject-2_0-0-32bit >= 2.62.6-3.6.1
  • libgthread-2_0-0 >= 2.62.6-3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA glib2-devel-2.62.6-3.6.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • glib2-devel >= 2.62.5-1.26
  • glib2-lang >= 2.62.5-1.26
  • glib2-tools >= 2.62.5-1.26
  • libgio-2_0-0 >= 2.62.5-1.26
  • libgio-2_0-0-32bit >= 2.62.5-1.26
  • libglib-2_0-0 >= 2.62.5-1.26
  • libglib-2_0-0-32bit >= 2.62.5-1.26
  • libgmodule-2_0-0 >= 2.62.5-1.26
  • libgmodule-2_0-0-32bit >= 2.62.5-1.26
  • libgobject-2_0-0 >= 2.62.5-1.26
  • libgobject-2_0-0-32bit >= 2.62.5-1.26
  • libgthread-2_0-0 >= 2.62.5-1.26
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA glib2-devel-2.62.5-1.26
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • glib2-devel >= 2.70.4-150400.1.5
  • glib2-lang >= 2.70.4-150400.1.5
  • glib2-tools >= 2.70.4-150400.1.5
  • libgio-2_0-0 >= 2.70.4-150400.1.5
  • libgio-2_0-0-32bit >= 2.70.4-150400.1.5
  • libglib-2_0-0 >= 2.70.4-150400.1.5
  • libglib-2_0-0-32bit >= 2.70.4-150400.1.5
  • libgmodule-2_0-0 >= 2.70.4-150400.1.5
  • libgmodule-2_0-0-32bit >= 2.70.4-150400.1.5
  • libgobject-2_0-0 >= 2.70.4-150400.1.5
  • libgobject-2_0-0-32bit >= 2.70.4-150400.1.5
  • libgthread-2_0-0 >= 2.70.4-150400.1.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA glib2-devel-2.70.4-150400.1.5
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • glib2-devel >= 2.70.5-150400.3.8.1
  • glib2-lang >= 2.70.5-150400.3.8.1
  • glib2-tools >= 2.70.5-150400.3.8.1
  • libgio-2_0-0 >= 2.70.5-150400.3.8.1
  • libgio-2_0-0-32bit >= 2.70.5-150400.3.8.1
  • libglib-2_0-0 >= 2.70.5-150400.3.8.1
  • libglib-2_0-0-32bit >= 2.70.5-150400.3.8.1
  • libgmodule-2_0-0 >= 2.70.5-150400.3.8.1
  • libgmodule-2_0-0-32bit >= 2.70.5-150400.3.8.1
  • libgobject-2_0-0 >= 2.70.5-150400.3.8.1
  • libgobject-2_0-0-32bit >= 2.70.5-150400.3.8.1
  • libgthread-2_0-0 >= 2.70.5-150400.3.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA glib2-devel-2.70.5-150400.3.8.1
SUSE Linux Enterprise Micro 5.0
  • glib2-tools >= 2.62.6-3.3.1
  • libgio-2_0-0 >= 2.62.6-3.3.1
  • libglib-2_0-0 >= 2.62.6-3.3.1
  • libgmodule-2_0-0 >= 2.62.6-3.3.1
  • libgobject-2_0-0 >= 2.62.6-3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA glib2-tools-2.62.6-3.3.1
SUSE Linux Enterprise Micro 5.1
  • glib2-tools >= 2.62.6-3.6.1
  • libgio-2_0-0 >= 2.62.6-3.6.1
  • libglib-2_0-0 >= 2.62.6-3.6.1
  • libgmodule-2_0-0 >= 2.62.6-3.6.1
  • libgobject-2_0-0 >= 2.62.6-3.6.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA glib2-tools-2.62.6-3.6.1
SUSE Linux Enterprise Micro 5.2
  • glib2-tools >= 2.62.6-3.6.1
  • libgio-2_0-0 >= 2.62.6-3.6.1
  • libglib-2_0-0 >= 2.62.6-3.6.1
  • libgmodule-2_0-0 >= 2.62.6-3.6.1
  • libgobject-2_0-0 >= 2.62.6-3.6.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA glib2-tools-2.62.6-3.6.1
SUSE Linux Enterprise Micro 5.3
  • glib2-tools >= 2.70.4-150400.1.5
  • libgio-2_0-0 >= 2.70.4-150400.1.5
  • libglib-2_0-0 >= 2.70.4-150400.1.5
  • libgmodule-2_0-0 >= 2.70.4-150400.1.5
  • libgobject-2_0-0 >= 2.70.4-150400.1.5
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA glib2-tools-2.70.4-150400.1.5
SUSE Linux Enterprise Micro 5.4
  • glib2-tools >= 2.70.5-150400.3.3.1
  • libgio-2_0-0 >= 2.70.5-150400.3.3.1
  • libglib-2_0-0 >= 2.70.5-150400.3.3.1
  • libgmodule-2_0-0 >= 2.70.5-150400.3.3.1
  • libgobject-2_0-0 >= 2.70.5-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA glib2-tools-2.70.5-150400.3.3.1
openSUSE Leap 15.2
  • glib2-lang >= 2.62.5-lp152.1.2
  • glib2-tools >= 2.62.5-lp152.1.2
  • libgio-2_0-0 >= 2.62.5-lp152.1.2
  • libgio-2_0-0-32bit >= 2.62.5-lp152.1.14
  • libglib-2_0-0 >= 2.62.5-lp152.1.2
  • libglib-2_0-0-32bit >= 2.62.5-lp152.1.14
  • libgmodule-2_0-0 >= 2.62.5-lp152.1.2
  • libgmodule-2_0-0-32bit >= 2.62.5-lp152.1.14
  • libgobject-2_0-0 >= 2.62.5-lp152.1.2
  • libgobject-2_0-0-32bit >= 2.62.5-lp152.1.14
  • libgthread-2_0-0 >= 2.62.5-lp152.1.2
Patchnames:
openSUSE Leap 15.2 GA glib2-lang-2.62.5-lp152.1.12
openSUSE Leap 15.3
  • glib2-lang >= 2.62.6-3.6.1
  • glib2-tools >= 2.62.6-3.6.1
  • libgio-2_0-0 >= 2.62.6-3.6.1
  • libgio-2_0-0-32bit >= 2.62.6-3.6.1
  • libglib-2_0-0 >= 2.62.6-3.6.1
  • libglib-2_0-0-32bit >= 2.62.6-3.6.1
  • libgmodule-2_0-0 >= 2.62.6-3.6.1
  • libgmodule-2_0-0-32bit >= 2.62.6-3.6.1
  • libgobject-2_0-0 >= 2.62.6-3.6.1
  • libgobject-2_0-0-32bit >= 2.62.6-3.6.1
  • libgthread-2_0-0 >= 2.62.6-3.6.1
Patchnames:
openSUSE Leap 15.3 GA glib2-lang-2.62.6-3.6.1
openSUSE Leap 15.4
  • glib2-lang >= 2.70.4-150400.1.5
  • glib2-tools >= 2.70.4-150400.1.5
  • libgio-2_0-0 >= 2.70.4-150400.1.5
  • libgio-2_0-0-32bit >= 2.70.4-150400.1.5
  • libglib-2_0-0 >= 2.70.4-150400.1.5
  • libglib-2_0-0-32bit >= 2.70.4-150400.1.5
  • libgmodule-2_0-0 >= 2.70.4-150400.1.5
  • libgmodule-2_0-0-32bit >= 2.70.4-150400.1.5
  • libgobject-2_0-0 >= 2.70.4-150400.1.5
  • libgobject-2_0-0-32bit >= 2.70.4-150400.1.5
  • libgthread-2_0-0 >= 2.70.4-150400.1.5
Patchnames:
openSUSE Leap 15.4 GA glib2-lang-2.70.4-150400.1.5
openSUSE Tumbleweed
  • gio-branding-upstream >= 2.68.4-2.2
  • glib2-devel >= 2.68.4-2.2
  • glib2-devel-32bit >= 2.68.4-2.2
  • glib2-devel-static >= 2.68.4-2.2
  • glib2-lang >= 2.68.4-2.2
  • glib2-tests-devel >= 2.68.4-2.2
  • glib2-tools >= 2.68.4-2.2
  • glib2-tools-32bit >= 2.68.4-2.2
  • libgio-2_0-0 >= 2.68.4-2.2
  • libgio-2_0-0-32bit >= 2.68.4-2.2
  • libgio-fam >= 2.68.4-2.2
  • libgio-fam-32bit >= 2.68.4-2.2
  • libglib-2_0-0 >= 2.68.4-2.2
  • libglib-2_0-0-32bit >= 2.68.4-2.2
  • libgmodule-2_0-0 >= 2.68.4-2.2
  • libgmodule-2_0-0-32bit >= 2.68.4-2.2
  • libgobject-2_0-0 >= 2.68.4-2.2
  • libgobject-2_0-0-32bit >= 2.68.4-2.2
  • libgthread-2_0-0 >= 2.68.4-2.2
  • libgthread-2_0-0-32bit >= 2.68.4-2.2
Patchnames:
openSUSE Tumbleweed GA gio-branding-upstream-2.68.4-2.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 glib2 Already fixed
SUSE Linux Enterprise Desktop 15 SP5 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 glib2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Micro 5.1 glib2 Already fixed
SUSE Linux Enterprise Micro 5.2 glib2 Already fixed
SUSE Linux Enterprise Micro 5.3 glib2 Already fixed
SUSE Linux Enterprise Micro 5.4 glib2 Already fixed
SUSE Linux Enterprise Micro 5.5 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 glib2 Already fixed
SUSE Linux Enterprise Server 12 SP5 glib2 Not affected
SUSE Linux Enterprise Server 12-LTSS glib2 Not affected
SUSE Linux Enterprise Server 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 glib2 Already fixed
SUSE Linux Enterprise Software Bootstrap Kit 12 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 glib2 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP5 glib2 Not affected
SUSE Manager Proxy 4.3 glib2 Already fixed
SUSE Manager Retail Branch Server 4.3 glib2 Already fixed
SUSE Manager Server 4.3 glib2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 glib2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 glib2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS glib2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS glib2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS glib2 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS glib2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL glib2 Not affected
SUSE Linux Enterprise Server 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS glib2 Already fixed
SUSE Linux Enterprise Server 15 SP3 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS glib2 Already fixed
SUSE Linux Enterprise Server 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 glib2 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 glib2 Not affected
SUSE CaaS Platform 3.0 glib2 Not affected
SUSE CaaS Platform 4.0 glib2 Not affected
SUSE Enterprise Storage 6 glib2 Not affected
SUSE Enterprise Storage 7 glib2 Already fixed
SUSE Linux Enterprise Desktop 11 SP4 glib2 Not affected
SUSE Linux Enterprise Desktop 12 glib2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 glib2 Not affected
SUSE Linux Enterprise Desktop 12 SP2 glib2 Not affected
SUSE Linux Enterprise Desktop 12 SP3 glib2 Not affected
SUSE Linux Enterprise Desktop 12 SP4 glib2 Not affected
SUSE Linux Enterprise Desktop 15 glib2 Not affected
SUSE Linux Enterprise Desktop 15 SP1 glib2 Not affected
SUSE Linux Enterprise Desktop 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 glib2 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 glib2 Not affected
SUSE Linux Enterprise Micro 5.0 glib2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 glib2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 glib2 Not affected
SUSE Linux Enterprise Module for Package Hub 15 glib2 Not affected
SUSE Linux Enterprise Real Time 15 SP2 glib2 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 glib2 Already fixed
SUSE Linux Enterprise Server 11 SP3 glib2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS glib2 Not affected
SUSE Linux Enterprise Server 11 SP4 glib2 Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS glib2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS glib2 Not affected
SUSE Linux Enterprise Server 12 glib2 Not affected
SUSE Linux Enterprise Server 12 SP1 glib2 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS glib2 Not affected
SUSE Linux Enterprise Server 12 SP2 glib2 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS glib2 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS glib2 Not affected
SUSE Linux Enterprise Server 12 SP3 glib2 Not affected
SUSE Linux Enterprise Server 12 SP3-BCL glib2 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS glib2 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS glib2 Not affected
SUSE Linux Enterprise Server 12 SP4 glib2 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS glib2 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS glib2 Not affected
SUSE Linux Enterprise Server 15 glib2 Not affected
SUSE Linux Enterprise Server 15 SP1 glib2 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL glib2 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS glib2 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL glib2 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL glib2 Already fixed
SUSE Linux Enterprise Server 15-LTSS glib2 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 glib2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 12 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 glib2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 glib2 Not affected
SUSE Linux Enterprise Workstation Extension 12 glib2 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP1 glib2 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP2 glib2 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 glib2 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP4 glib2 Not affected
SUSE Manager Proxy 4.0 glib2 Not affected
SUSE Manager Proxy 4.1 glib2 Already fixed
SUSE Manager Proxy 4.2 glib2 Already fixed
SUSE Manager Retail Branch Server 4.0 glib2 Not affected
SUSE Manager Retail Branch Server 4.1 glib2 Already fixed
SUSE Manager Retail Branch Server 4.2 glib2 Already fixed
SUSE Manager Server 3.0 glib2 Not affected
SUSE Manager Server 4.0 glib2 Not affected
SUSE Manager Server 4.1 glib2 Already fixed
SUSE Manager Server 4.2 glib2 Already fixed
SUSE OpenStack Cloud 7 glib2 Not affected
SUSE OpenStack Cloud 8 glib2 Not affected
SUSE OpenStack Cloud 9 glib2 Not affected
SUSE OpenStack Cloud Crowbar 8 glib2 Not affected
SUSE OpenStack Cloud Crowbar 9 glib2 Not affected


SUSE Timeline for this CVE

CVE page created: Fri Jan 10 02:25:43 2020
CVE page last modified: Thu Feb 22 17:12:16 2024