Upstream information

CVE-2020-24614 at MITRE

Description

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.5
Vector AV:N/AC:L/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1175760 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • fossil >= 2.12.1-bp151.4.6.1
Patchnames:
openSUSE-2020-1478
SUSE Package Hub 15 SP2
  • fossil >= 2.12.1-bp152.2.9.1
Patchnames:
openSUSE-2020-1478
openSUSE-2021-1070
openSUSE Leap 15.1
  • fossil >= 2.12.1-lp151.3.6.1
Patchnames:
openSUSE-2020-1478
openSUSE Leap 15.2
  • fossil >= 2.12.1-lp152.2.3.1
Patchnames:
openSUSE-2020-1478
openSUSE Tumbleweed
  • fossil >= 2.16-1.2
Patchnames:
openSUSE Tumbleweed GA fossil-2.16-1.2


SUSE Timeline for this CVE

CVE page created: Tue Aug 25 16:37:50 2020
CVE page last modified: Thu Dec 7 13:28:49 2023