Upstream information

CVE-2020-11008 at MITRE

Description

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where _some_ credential is leaked (but the attacker cannot control which one). Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a "blank" pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching _any_ URL, and will return some unspecified stored password, leaking the password to an attacker's server. The vulnerability can be triggered by feeding a malicious URL to `git clone`. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git's "store" helper - Git's "cache" helper - the "osxkeychain" helper that ships in Git's "contrib" directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1169936 [RESOLVED / FIXED], 1170741 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • git >= 2.26.2-27.36.1
  • git-core >= 2.26.2-27.36.1
Patchnames:
HPE-Helion-OpenStack-8-2020-1295
SUSE Enterprise Storage 5
  • git-core >= 2.26.2-27.36.1
Patchnames:
SUSE-Storage-5-2020-1295
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • git >= 2.26.1-3.25.2
  • git-arch >= 2.26.1-3.25.2
  • git-core >= 2.26.1-3.25.2
  • git-cvs >= 2.26.1-3.25.2
  • git-daemon >= 2.26.1-3.25.2
  • git-doc >= 2.26.1-3.25.2
  • git-email >= 2.26.1-3.25.2
  • git-gui >= 2.26.1-3.25.2
  • git-svn >= 2.26.1-3.25.2
  • git-web >= 2.26.1-3.25.2
  • gitk >= 2.26.1-3.25.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-1121
SUSE-SLE-Module-Development-Tools-15-SP1-2020-1121
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • git >= 2.26.1-3.25.2
  • git-arch >= 2.26.1-3.25.2
  • git-core >= 2.26.1-3.25.2
  • git-cvs >= 2.26.1-3.25.2
  • git-daemon >= 2.26.1-3.25.2
  • git-doc >= 2.26.1-3.25.2
  • git-email >= 2.26.1-3.25.2
  • git-gui >= 2.26.1-3.25.2
  • git-svn >= 2.26.1-3.25.2
  • git-web >= 2.26.1-3.25.2
  • gitk >= 2.26.1-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA git-2.26.2-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA git-core-2.26.2-3.31.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA git-2.26.2-3.31.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • git >= 2.26.1-3.25.2
  • git-arch >= 2.26.1-3.25.2
  • git-core >= 2.26.1-3.25.2
  • git-cvs >= 2.26.1-3.25.2
  • git-daemon >= 2.26.1-3.25.2
  • git-doc >= 2.26.1-3.25.2
  • git-email >= 2.26.1-3.25.2
  • git-gui >= 2.26.1-3.25.2
  • git-svn >= 2.26.1-3.25.2
  • git-web >= 2.26.1-3.25.2
  • gitk >= 2.26.1-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA git-2.26.2-3.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA git-core-2.26.2-3.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA git-2.26.2-3.28.2
SUSE Liberty Linux 7
  • emacs-git >= 1.8.3.1-23.el7_8
  • emacs-git-el >= 1.8.3.1-23.el7_8
  • git >= 1.8.3.1-23.el7_8
  • git-all >= 1.8.3.1-23.el7_8
  • git-bzr >= 1.8.3.1-23.el7_8
  • git-cvs >= 1.8.3.1-23.el7_8
  • git-daemon >= 1.8.3.1-23.el7_8
  • git-email >= 1.8.3.1-23.el7_8
  • git-gnome-keyring >= 1.8.3.1-23.el7_8
  • git-gui >= 1.8.3.1-23.el7_8
  • git-hg >= 1.8.3.1-23.el7_8
  • git-instaweb >= 1.8.3.1-23.el7_8
  • git-p4 >= 1.8.3.1-23.el7_8
  • git-svn >= 1.8.3.1-23.el7_8
  • gitk >= 1.8.3.1-23.el7_8
  • gitweb >= 1.8.3.1-23.el7_8
  • perl-Git >= 1.8.3.1-23.el7_8
  • perl-Git-SVN >= 1.8.3.1-23.el7_8
Patchnames:
RHSA-2020:2337
SUSE Liberty Linux 8
  • git >= 2.18.4-2.el8_2
  • git-all >= 2.18.4-2.el8_2
  • git-core >= 2.18.4-2.el8_2
  • git-core-doc >= 2.18.4-2.el8_2
  • git-daemon >= 2.18.4-2.el8_2
  • git-email >= 2.18.4-2.el8_2
  • git-gui >= 2.18.4-2.el8_2
  • git-instaweb >= 2.18.4-2.el8_2
  • git-subtree >= 2.18.4-2.el8_2
  • git-svn >= 2.18.4-2.el8_2
  • gitk >= 2.18.4-2.el8_2
  • gitweb >= 2.18.4-2.el8_2
  • perl-Git >= 2.18.4-2.el8_2
  • perl-Git-SVN >= 2.18.4-2.el8_2
Patchnames:
RHSA-2020:1980
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • git >= 2.26.2-27.36.1
  • git-arch >= 2.26.2-27.36.1
  • git-core >= 2.26.2-27.36.1
  • git-cvs >= 2.26.2-27.36.1
  • git-daemon >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
  • git-email >= 2.26.2-27.36.1
  • git-gui >= 2.26.2-27.36.1
  • git-svn >= 2.26.2-27.36.1
  • git-web >= 2.26.2-27.36.1
  • gitk >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-1295
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • git >= 2.35.3-150300.10.12.1
  • git-arch >= 2.35.3-150300.10.12.1
  • git-core >= 2.35.3-150300.10.12.1
  • git-cvs >= 2.35.3-150300.10.12.1
  • git-daemon >= 2.35.3-150300.10.12.1
  • git-doc >= 2.35.3-150300.10.12.1
  • git-email >= 2.35.3-150300.10.12.1
  • git-gui >= 2.35.3-150300.10.12.1
  • git-svn >= 2.35.3-150300.10.12.1
  • git-web >= 2.35.3-150300.10.12.1
  • gitk >= 2.35.3-150300.10.12.1
  • perl-Git >= 2.35.3-150300.10.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA git-core-2.35.3-150300.10.12.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA git-2.35.3-150300.10.12.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • git-core >= 2.26.1-3.25.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-1121
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • git-core >= 2.26.1-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA git-2.26.2-3.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA git-core-2.26.2-3.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • git-core >= 2.26.1-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA git-2.26.2-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA git-core-2.26.2-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • git-core >= 2.35.3-150300.10.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA git-core-2.35.3-150300.10.12.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • git-core >= 2.35.3-150300.10.27.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • git >= 2.26.1-3.25.2
  • git-arch >= 2.26.1-3.25.2
  • git-cvs >= 2.26.1-3.25.2
  • git-daemon >= 2.26.1-3.25.2
  • git-doc >= 2.26.1-3.25.2
  • git-email >= 2.26.1-3.25.2
  • git-gui >= 2.26.1-3.25.2
  • git-svn >= 2.26.1-3.25.2
  • git-web >= 2.26.1-3.25.2
  • gitk >= 2.26.1-3.25.2
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP1-2020-1121
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • git >= 2.26.1-3.25.2
  • git-arch >= 2.26.1-3.25.2
  • git-cvs >= 2.26.1-3.25.2
  • git-daemon >= 2.26.1-3.25.2
  • git-doc >= 2.26.1-3.25.2
  • git-email >= 2.26.1-3.25.2
  • git-gui >= 2.26.1-3.25.2
  • git-svn >= 2.26.1-3.25.2
  • git-web >= 2.26.1-3.25.2
  • gitk >= 2.26.1-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA git-2.26.2-3.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • git >= 2.26.1-3.25.2
  • git-arch >= 2.26.1-3.25.2
  • git-cvs >= 2.26.1-3.25.2
  • git-daemon >= 2.26.1-3.25.2
  • git-doc >= 2.26.1-3.25.2
  • git-email >= 2.26.1-3.25.2
  • git-gui >= 2.26.1-3.25.2
  • git-svn >= 2.26.1-3.25.2
  • git-web >= 2.26.1-3.25.2
  • gitk >= 2.26.1-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA git-2.26.2-3.31.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • git >= 2.35.3-150300.10.12.1
  • git-arch >= 2.35.3-150300.10.12.1
  • git-cvs >= 2.35.3-150300.10.12.1
  • git-daemon >= 2.35.3-150300.10.12.1
  • git-doc >= 2.35.3-150300.10.12.1
  • git-email >= 2.35.3-150300.10.12.1
  • git-gui >= 2.35.3-150300.10.12.1
  • git-svn >= 2.35.3-150300.10.12.1
  • git-web >= 2.35.3-150300.10.12.1
  • gitk >= 2.35.3-150300.10.12.1
  • perl-Git >= 2.35.3-150300.10.12.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA git-2.35.3-150300.10.12.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-1295
SUSE Linux Enterprise Server 12 SP1-LTSS
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-1295
SUSE Linux Enterprise Server 12 SP2-BCL
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-1295
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1295
SUSE Linux Enterprise Server 12 SP2-LTSS
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-1295
SUSE Linux Enterprise Server 12 SP3-BCL
  • git-core >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-1295
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • git-core >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1295
SUSE Linux Enterprise Server 12 SP3-LTSS
  • git-core >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-1295
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • git >= 2.26.2-27.36.1
  • git-arch >= 2.26.2-27.36.1
  • git-core >= 2.26.2-27.36.1
  • git-cvs >= 2.26.2-27.36.1
  • git-daemon >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
  • git-email >= 2.26.2-27.36.1
  • git-gui >= 2.26.2-27.36.1
  • git-svn >= 2.26.2-27.36.1
  • git-web >= 2.26.2-27.36.1
  • gitk >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-1295
SUSE-SLE-SERVER-12-SP4-2020-1295
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • git >= 2.26.2-27.36.1
  • git-arch >= 2.26.2-27.36.1
  • git-core >= 2.26.2-27.36.1
  • git-cvs >= 2.26.2-27.36.1
  • git-daemon >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
  • git-email >= 2.26.2-27.36.1
  • git-gui >= 2.26.2-27.36.1
  • git-svn >= 2.26.2-27.36.1
  • git-web >= 2.26.2-27.36.1
  • gitk >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-1295
SUSE-SLE-SERVER-12-SP5-2020-1295
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-1295
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-1295
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • git-core >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-1295
SUSE Linux Enterprise Software Development Kit 12 SP5
  • git >= 2.26.2-27.36.1
  • git-arch >= 2.26.2-27.36.1
  • git-core >= 2.26.2-27.36.1
  • git-cvs >= 2.26.2-27.36.1
  • git-daemon >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
  • git-email >= 2.26.2-27.36.1
  • git-gui >= 2.26.2-27.36.1
  • git-svn >= 2.26.2-27.36.1
  • git-web >= 2.26.2-27.36.1
  • gitk >= 2.26.2-27.36.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-1295
SUSE OpenStack Cloud 7
  • git-core >= 2.26.2-27.36.1
  • git-doc >= 2.26.2-27.36.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-1295
SUSE OpenStack Cloud 8
  • git >= 2.26.2-27.36.1
  • git-core >= 2.26.2-27.36.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-1295
SUSE OpenStack Cloud Crowbar 8
  • git-core >= 2.26.2-27.36.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-1295
openSUSE Leap 15.1
  • git >= 2.26.1-lp151.4.9.1
  • git-arch >= 2.26.1-lp151.4.9.1
  • git-core >= 2.26.1-lp151.4.9.1
  • git-credential-gnome-keyring >= 2.26.1-lp151.4.9.1
  • git-credential-libsecret >= 2.26.1-lp151.4.9.1
  • git-cvs >= 2.26.1-lp151.4.9.1
  • git-daemon >= 2.26.1-lp151.4.9.1
  • git-doc >= 2.26.1-lp151.4.9.1
  • git-email >= 2.26.1-lp151.4.9.1
  • git-gui >= 2.26.1-lp151.4.9.1
  • git-p4 >= 2.26.1-lp151.4.9.1
  • git-svn >= 2.26.1-lp151.4.9.1
  • git-web >= 2.26.1-lp151.4.9.1
  • gitk >= 2.26.1-lp151.4.9.1
Patchnames:
openSUSE-2020-598
openSUSE Tumbleweed
  • git >= 2.33.0-1.3
  • git-arch >= 2.33.0-1.3
  • git-core >= 2.33.0-1.3
  • git-credential-gnome-keyring >= 2.33.0-1.3
  • git-credential-libsecret >= 2.33.0-1.3
  • git-cvs >= 2.33.0-1.3
  • git-daemon >= 2.33.0-1.3
  • git-doc >= 2.33.0-1.3
  • git-email >= 2.33.0-1.3
  • git-gui >= 2.33.0-1.3
  • git-p4 >= 2.33.0-1.3
  • git-svn >= 2.33.0-1.3
  • git-web >= 2.33.0-1.3
  • gitk >= 2.33.0-1.3
  • perl-Git >= 2.33.0-1.3
Patchnames:
openSUSE Tumbleweed GA git-2.33.0-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 git Released
SUSE Linux Enterprise High Performance Computing 12 SP5 git Released
SUSE Linux Enterprise Server 12 SP5 git Released
SUSE Linux Enterprise Server 12-LTSS git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 git Released
SUSE Linux Enterprise Software Development Kit 12 SP5 git Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 git Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 git Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP2 git Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 git Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS git Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 git Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 git Released
SUSE Linux Enterprise Server 12 SP2-BCL git Released
SUSE Linux Enterprise Server 15 SP2 git Released
SUSE Linux Enterprise Server 15 SP2-LTSS git Affected
SUSE Linux Enterprise Server 15 SP3 git Released
SUSE Linux Enterprise Server 15-ESPOS git Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 git Released
SUSE Linux Enterprise Server for SAP Applications 15 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 git Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 git Released
HPE Helion OpenStack Cloud 8 git Affected
SUSE CaaS Platform 3.0 git Unsupported
SUSE CaaS Platform 4.0 git Released
SUSE Container as a Service Platform 1.0 git Unsupported
SUSE Container as a Service Platform 2.0 git Unsupported
SUSE Enterprise Storage 5 git Released
SUSE Enterprise Storage 6 git Released
SUSE Enterprise Storage 7 git Released
SUSE Linux Enterprise Desktop 12 git Affected
SUSE Linux Enterprise Desktop 12 SP1 git Affected
SUSE Linux Enterprise Desktop 12 SP2 git Affected
SUSE Linux Enterprise Desktop 12 SP3 git Affected
SUSE Linux Enterprise Desktop 12 SP4 git Released
SUSE Linux Enterprise Desktop 15 git Affected
SUSE Linux Enterprise Desktop 15 SP1 git Released
SUSE Linux Enterprise Desktop 15 SP2 git Released
SUSE Linux Enterprise Desktop 15 SP3 git Released
SUSE Linux Enterprise High Performance Computing 12 SP4 git Released
SUSE Linux Enterprise Module for Basesystem 15 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 git Released
SUSE Linux Enterprise Module for Development Tools 15 git Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 git Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT git Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 git Released
SUSE Linux Enterprise Real Time 15 SP2 git Affected
SUSE Linux Enterprise Server 12 git Affected
SUSE Linux Enterprise Server 12 SP1 git Affected
SUSE Linux Enterprise Server 12 SP1-LTSS git Released
SUSE Linux Enterprise Server 12 SP2 git Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS git Released
SUSE Linux Enterprise Server 12 SP2-LTSS git Released
SUSE Linux Enterprise Server 12 SP3 git Affected
SUSE Linux Enterprise Server 12 SP3-BCL git Released
SUSE Linux Enterprise Server 12 SP3-ESPOS git Released
SUSE Linux Enterprise Server 12 SP3-LTSS git Released
SUSE Linux Enterprise Server 12 SP4 git Released
SUSE Linux Enterprise Server 12 SP4-ESPOS git Released
SUSE Linux Enterprise Server 12 SP4-LTSS git Released
SUSE Linux Enterprise Server 15 git Affected
SUSE Linux Enterprise Server 15 SP1 git Released
SUSE Linux Enterprise Server 15 SP1-BCL git Affected
SUSE Linux Enterprise Server 15 SP1-LTSS git Released
SUSE Linux Enterprise Server 15 SP2-BCL git Affected
SUSE Linux Enterprise Server 15-LTSS git Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 git Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 git Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 git Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 git Released
SUSE Linux Enterprise Software Development Kit 12 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 git Released
SUSE Manager Proxy 4.0 git Released
SUSE Manager Proxy 4.1 git Released
SUSE Manager Proxy 4.2 git Released
SUSE Manager Retail Branch Server 4.0 git Released
SUSE Manager Retail Branch Server 4.1 git Released
SUSE Manager Retail Branch Server 4.2 git Released
SUSE Manager Server 4.0 git Released
SUSE Manager Server 4.1 git Released
SUSE Manager Server 4.2 git Released
SUSE OpenStack Cloud 7 git Released
SUSE OpenStack Cloud 8 git Released
SUSE OpenStack Cloud 9 git Released
SUSE OpenStack Cloud Crowbar 8 git Released
SUSE OpenStack Cloud Crowbar 9 git Released


SUSE Timeline for this CVE

CVE page created: Mon Apr 20 20:52:45 2020
CVE page last modified: Thu Feb 1 01:36:34 2024