Upstream information

CVE-2022-35978 at MITRE

Description

Minetest is a free open-source voxel game engine with easy modding and game creation. In **single player**, a mod can set a global setting that controls the Lua script loaded to display the main menu. The script is then loaded as soon as the game session is exited. The Lua environment the menu runs in is not sandboxed and can directly interfere with the user's system. There are currently no known workarounds.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 10
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1202423 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • minetest >= 5.6.0-bp153.2.3.1
  • minetest-data >= 5.6.0-bp153.2.3.1
  • minetest-lang >= 5.6.0-bp153.2.3.1
  • minetestserver >= 5.6.0-bp153.2.3.1
Patchnames:
openSUSE-2023-1
SUSE Package Hub 15 SP4
  • minetest >= 5.6.0-bp154.2.3.5
  • minetest-data >= 5.6.0-bp154.2.3.5
  • minetest-lang >= 5.6.0-bp154.2.3.5
  • minetestserver >= 5.6.0-bp154.2.3.5
Patchnames:
openSUSE-2023-1
openSUSE Leap 15.3
  • minetest >= 5.6.0-bp153.2.3.1
  • minetest-data >= 5.6.0-bp153.2.3.1
  • minetest-lang >= 5.6.0-bp153.2.3.1
  • minetestserver >= 5.6.0-bp153.2.3.1
Patchnames:
openSUSE-2023-1
openSUSE Leap 15.4
  • minetest >= 5.6.0-bp154.2.3.5
  • minetest-data >= 5.6.0-bp154.2.3.5
  • minetest-lang >= 5.6.0-bp154.2.3.5
  • minetestserver >= 5.6.0-bp154.2.3.5
Patchnames:
openSUSE-2023-1
openSUSE Tumbleweed
  • minetest >= 5.6.0-1.1
  • minetest-data >= 5.6.0-1.1
  • minetest-lang >= 5.6.0-1.1
  • minetestserver >= 5.6.0-1.1
Patchnames:
openSUSE Tumbleweed GA minetest-5.6.0-1.1


SUSE Timeline for this CVE

CVE page created: Tue Aug 16 02:00:51 2022
CVE page last modified: Tue May 23 18:24:43 2023