Upstream information

CVE-2020-29488 at MITRE

Description

** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 8.4
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1205581 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP4
  • xtrabackup >= 2.4.26-bp154.2.3.1
  • xtrabackup-test >= 2.4.26-bp154.2.3.1
Patchnames:
openSUSE-2022-10212
openSUSE Leap 15.4
  • xtrabackup >= 2.4.26-bp154.2.3.1
  • xtrabackup-test >= 2.4.26-bp154.2.3.1
Patchnames:
openSUSE-2022-10212


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 xtrabackup Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xtrabackup Not affected
SUSE OpenStack Cloud Crowbar 8 xtrabackup Not affected
SUSE Package Hub 15 SP4 xtrabackup Released


SUSE Timeline for this CVE

CVE page created: Mon Nov 21 11:47:18 2022
CVE page last modified: Mon Apr 15 15:26:13 2024