Upstream information

CVE-2020-22935 at MITRE

Description

** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

SUSE information

Overall state of this security issue: Does not affect SUSE products

No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-SAP-BYOS
  • python2-salt >= 3000-62.1
  • salt >= 3000-62.1
  • salt-minion >= 3000-62.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • python2-salt >= 3000-62.1
  • salt >= 3000-62.1
  • salt-api >= 3000-62.1
  • salt-bash-completion >= 3000-62.1
  • salt-cloud >= 3000-62.1
  • salt-doc >= 3000-62.1
  • salt-master >= 3000-62.1
  • salt-minion >= 3000-62.1
  • salt-proxy >= 3000-62.1
  • salt-ssh >= 3000-62.1
  • salt-standalone-formulas-configuration >= 3000-62.1
  • salt-syndic >= 3000-62.1
  • salt-zsh-completion >= 3000-62.1
Patchnames:
SUSE-SLE-Module-Adv-Systems-Management-12-2022-1384
SUSE Manager Tools 12
  • python2-salt >= 3000-62.1
  • python3-salt >= 3000-62.1
  • salt >= 3000-62.1
  • salt-doc >= 3000-62.1
  • salt-minion >= 3000-62.1
Patchnames:
SUSE-SLE-Manager-Tools-12-2022-1384
SUSE:RES-7:Update:Products:ManagerToolsBeta:Update
  • mgr-cfg >= 4.3.6-12.27.1
  • mgr-cfg-actions >= 4.3.6-12.27.1
  • mgr-cfg-client >= 4.3.6-12.27.1
  • mgr-cfg-management >= 4.3.6-12.27.1
  • mgr-osa-dispatcher >= 4.3.6-12.27.1
  • mgr-osad >= 4.3.6-12.27.1
  • mgr-push >= 4.3.4-6.18.1
  • mgr-virtualization-host >= 4.3.5-14.18.1
  • python2-mgr-cfg >= 4.3.6-12.27.1
  • python2-mgr-cfg-actions >= 4.3.6-12.27.1
  • python2-mgr-cfg-client >= 4.3.6-12.27.1
  • python2-mgr-cfg-management >= 4.3.6-12.27.1
  • python2-mgr-osa-common >= 4.3.6-12.27.1
  • python2-mgr-osa-dispatcher >= 4.3.6-12.27.1
  • python2-mgr-osad >= 4.3.6-12.27.1
  • python2-mgr-push >= 4.3.4-6.18.1
  • python2-mgr-virtualization-common >= 4.3.5-14.18.1
  • python2-mgr-virtualization-host >= 4.3.5-14.18.1
  • python2-rhnlib >= 4.3.4-42.27.1
  • python2-salt >= 3000-112.50.1
  • python2-spacewalk-check >= 4.3.9-72.45.1
  • python2-spacewalk-client-setup >= 4.3.9-72.45.1
  • python2-spacewalk-client-tools >= 4.3.9-72.45.1
  • python2-spacewalk-koan >= 4.3.5-28.18.1
  • python2-spacewalk-oscap >= 4.3.5-25.18.1
  • python2-suseRegisterInfo >= 4.3.3-28.21.1
  • python2-uyuni-common-libs >= 4.3.4-2.30.1
  • salt >= 3000-112.50.1
  • salt-api >= 3000-112.50.1
  • salt-cloud >= 3000-112.50.1
  • salt-doc >= 3000-112.50.1
  • salt-master >= 3000-112.50.1
  • salt-minion >= 3000-112.50.1
  • salt-proxy >= 3000-112.50.1
  • salt-ssh >= 3000-112.50.1
  • salt-standalone-formulas-configuration >= 3000-112.50.1
  • salt-syndic >= 3000-112.50.1
  • salt-transactional-update >= 3000-112.50.1
  • spacecmd >= 4.3.10-89.39.1
  • spacewalk-check >= 4.3.9-72.45.1
  • spacewalk-client-setup >= 4.3.9-72.45.1
  • spacewalk-client-tools >= 4.3.9-72.45.1
  • spacewalk-koan >= 4.3.5-28.18.1
  • spacewalk-oscap >= 4.3.5-25.18.1
  • suseRegisterInfo >= 4.3.3-28.21.1
  • yum-rhn-plugin >= 4.3.3-37.26.1
Patchnames:
SUSE-2022-1530
SUSE:RES-7:Update
  • cobbler >= 2.6.6-61.1
  • cobbler-web >= 2.6.6-61.1
  • golang-github-prometheus-promu >= 0.5.0-2.1
  • koan >= 2.6.6-61.1
  • mgr-cfg >= 4.2.8-27.1
  • mgr-cfg-actions >= 4.2.8-27.1
  • mgr-cfg-client >= 4.2.8-27.1
  • mgr-cfg-management >= 4.2.8-27.1
  • mgr-osa-dispatcher >= 4.2.8-38.1
  • mgr-osa-dispatcher-selinux >= 4.2.8-38.1
  • mgr-osad >= 4.2.8-38.1
  • mgr-push >= 4.2.5-21.2
  • mgr-virtualization-host >= 4.2.4-29.1
  • prometheus-postgres_exporter >= 0.10.0-2.1
  • python2-mgr-cfg >= 4.2.8-27.1
  • python2-mgr-cfg-actions >= 4.2.8-27.1
  • python2-mgr-cfg-client >= 4.2.8-27.1
  • python2-mgr-cfg-management >= 4.2.8-27.1
  • python2-mgr-osa-common >= 4.2.8-38.1
  • python2-mgr-osa-dispatcher >= 4.2.8-38.1
  • python2-mgr-osad >= 4.2.8-38.1
  • python2-mgr-push >= 4.2.5-21.2
  • python2-mgr-virtualization-common >= 4.2.4-29.1
  • python2-mgr-virtualization-host >= 4.2.4-29.1
  • python2-rhnlib >= 4.2.6-65.1
  • python2-salt >= 3000-200.1
  • python2-spacewalk-check >= 4.2.18-117.1
  • python2-spacewalk-client-setup >= 4.2.18-117.1
  • python2-spacewalk-client-tools >= 4.2.18-117.1
  • python2-spacewalk-koan >= 4.2.6-52.1
  • python2-spacewalk-oscap >= 4.2.4-40.1
  • python2-suseRegisterInfo >= 4.2.6-46.1
  • salt >= 3000-200.1
  • salt-api >= 3000-200.1
  • salt-cloud >= 3000-200.1
  • salt-doc >= 3000-200.1
  • salt-master >= 3000-200.1
  • salt-minion >= 3000-200.1
  • salt-proxy >= 3000-200.1
  • salt-ssh >= 3000-200.1
  • salt-standalone-formulas-configuration >= 3000-200.1
  • salt-syndic >= 3000-200.1
  • salt-transactional-update >= 3000-200.1
  • scap-security-guide >= 0.1.60-15.1
  • scap-security-guide-debian >= 0.1.60-15.1
  • scap-security-guide-redhat >= 0.1.60-15.1
  • scap-security-guide-ubuntu >= 0.1.60-15.1
  • spacecmd >= 4.2.16-135.1
  • spacewalk-check >= 4.2.18-117.1
  • spacewalk-client-setup >= 4.2.18-117.1
  • spacewalk-client-tools >= 4.2.18-117.1
  • spacewalk-koan >= 4.2.6-52.1
  • spacewalk-oscap >= 4.2.4-40.1
  • suseRegisterInfo >= 4.2.6-46.1
  • yum-rhn-plugin >= 4.2.11-58.1
Patchnames:
SUSE-2022-1393


First public cloud image revisions this CVE is fixed in:


SUSE Timeline for this CVE

CVE page created: Fri Oct 7 12:50:57 2022
CVE page last modified: Tue Feb 20 14:37:58 2024