Upstream information

CVE-2020-29411 at MITRE

Description

** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact Low
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1204543 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Server Module 4.3 spacewalk-java Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Manager Server 4.2 release-notes-susemanager Released
SUSE Manager Server Module 4.1 spacewalk-java Unsupported
SUSE Manager Server Module 4.2 spacewalk-java Unsupported
openSUSE Leap 15.3 release-notes-susemanager Released


SUSE Timeline for this CVE

CVE page created: Thu Oct 20 16:00:18 2022
CVE page last modified: Tue Jan 2 15:19:33 2024