Upstream information

CVE-2023-46122 at MITRE

Description

sbt is a build tool for Scala, Java, and others. Given a specially crafted zip or JAR file, `IO.unzip` allows writing of arbitrary file. This would have potential to overwrite `/root/.ssh/authorized_keys`. Within sbt's main code, `IO.unzip` is used in `pullRemoteCache` task and `Resolvers.remote`; however many projects use `IO.unzip(...)` directly to implement custom tasks. This vulnerability has been patched in version 1.9.7.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 3.9 3.9
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact Low Low
Availability Impact Low Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1216529 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/openjdk-devel:11-10.84
Container bci/openjdk-devel:17-12.79
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
SUSE Enterprise Storage 7.1
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-Storage-7.1-2023-4527
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4527
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4527
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Development Tools 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA maven-3.9.6-150200.4.21.2
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA maven-resolver-1.9.18-150200.3.17.2
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA xmvn-4.2.0-150200.3.18.1
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA xmvn:xmvn-connector-4.2.0-150200.3.18.1
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA xmvn:xmvn-mojo-4.2.0-150200.3.18.1
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA xmvn:xmvn-tools-4.2.0-150200.3.18.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4527
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4527
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4527
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • sbt >= 0.13.18-150200.4.16.1
  • sbt-bootstrap >= 0.13.18-150200.4.16.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4527
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • sbt >= 0.13.18-150200.4.16.1
  • sbt-bootstrap >= 0.13.18-150200.4.16.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP6 GA sbt-0.13.18-150200.4.19.7
SUSE Linux Enterprise Module for Package Hub 15 SP6 GA sbt:bootstrap-0.13.18-150200.4.19.7
SUSE Linux Enterprise Server 15 SP2-LTSS
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4527
SUSE Linux Enterprise Server 15 SP3-LTSS
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4527
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4527
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • maven >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4527
openSUSE Leap 15.4
  • maven >= 3.9.4-150200.4.18.1
  • maven-javadoc >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver >= 1.9.15-150200.3.14.2
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-javadoc >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-test-util >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-classpath >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • sbt >= 0.13.18-150200.4.16.1
  • sbt-bootstrap >= 0.13.18-150200.4.16.1
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-connector-javadoc >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-mojo-javadoc >= 4.2.0-150200.3.14.1
  • xmvn-parent >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
  • xmvn-tools-javadoc >= 4.2.0-150200.3.14.1
Patchnames:
openSUSE-SLE-15.4-2023-4527
openSUSE Leap 15.5
  • maven >= 3.9.4-150200.4.18.1
  • maven-javadoc >= 3.9.4-150200.4.18.1
  • maven-lib >= 3.9.4-150200.4.18.1
  • maven-resolver >= 1.9.15-150200.3.14.2
  • maven-resolver-api >= 1.9.15-150200.3.14.2
  • maven-resolver-connector-basic >= 1.9.15-150200.3.14.2
  • maven-resolver-impl >= 1.9.15-150200.3.14.2
  • maven-resolver-javadoc >= 1.9.15-150200.3.14.2
  • maven-resolver-named-locks >= 1.9.15-150200.3.14.2
  • maven-resolver-spi >= 1.9.15-150200.3.14.2
  • maven-resolver-test-util >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-classpath >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-file >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-http >= 1.9.15-150200.3.14.2
  • maven-resolver-transport-wagon >= 1.9.15-150200.3.14.2
  • maven-resolver-util >= 1.9.15-150200.3.14.2
  • sbt >= 0.13.18-150200.4.16.1
  • sbt-bootstrap >= 0.13.18-150200.4.16.1
  • xmvn >= 4.2.0-150200.3.14.1
  • xmvn-api >= 4.2.0-150200.3.14.1
  • xmvn-connector >= 4.2.0-150200.3.14.1
  • xmvn-connector-javadoc >= 4.2.0-150200.3.14.1
  • xmvn-core >= 4.2.0-150200.3.14.1
  • xmvn-install >= 4.2.0-150200.3.14.1
  • xmvn-minimal >= 4.2.0-150200.3.14.1
  • xmvn-mojo >= 4.2.0-150200.3.14.1
  • xmvn-mojo-javadoc >= 4.2.0-150200.3.14.1
  • xmvn-parent >= 4.2.0-150200.3.14.1
  • xmvn-resolve >= 4.2.0-150200.3.14.1
  • xmvn-subst >= 4.2.0-150200.3.14.1
  • xmvn-tools-javadoc >= 4.2.0-150200.3.14.1
Patchnames:
openSUSE-SLE-15.5-2023-4527


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 maven Released
SUSE Enterprise Storage 7.1 maven-resolver Released
SUSE Enterprise Storage 7.1 xmvn Released
SUSE Enterprise Storage 7.1 xmvn-connector Released
SUSE Enterprise Storage 7.1 xmvn-mojo Released
SUSE Enterprise Storage 7.1 xmvn-tools Released
SUSE Linux Enterprise Desktop 15 SP5 maven Released
SUSE Linux Enterprise Desktop 15 SP5 maven-resolver Released
SUSE Linux Enterprise Desktop 15 SP5 xmvn Released
SUSE Linux Enterprise Desktop 15 SP5 xmvn-connector Released
SUSE Linux Enterprise Desktop 15 SP5 xmvn-mojo Released
SUSE Linux Enterprise Desktop 15 SP5 xmvn-tools Released
SUSE Linux Enterprise Desktop 15 SP6 maven Released
SUSE Linux Enterprise Desktop 15 SP6 maven-resolver Released
SUSE Linux Enterprise Desktop 15 SP6 xmvn Released
SUSE Linux Enterprise Desktop 15 SP6 xmvn:xmvn-connector Released
SUSE Linux Enterprise Desktop 15 SP6 xmvn:xmvn-mojo Released
SUSE Linux Enterprise Desktop 15 SP6 xmvn:xmvn-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP5 maven Released
SUSE Linux Enterprise High Performance Computing 15 SP5 maven-resolver Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xmvn Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xmvn-connector Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xmvn-mojo Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xmvn-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP6 maven Released
SUSE Linux Enterprise High Performance Computing 15 SP6 maven-resolver Released
SUSE Linux Enterprise High Performance Computing 15 SP6 xmvn Released
SUSE Linux Enterprise High Performance Computing 15 SP6 xmvn:xmvn-connector Released
SUSE Linux Enterprise High Performance Computing 15 SP6 xmvn:xmvn-mojo Released
SUSE Linux Enterprise High Performance Computing 15 SP6 xmvn:xmvn-tools Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 maven Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 maven-resolver Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 xmvn Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 xmvn-connector Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 xmvn-mojo Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 xmvn-tools Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 maven Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 maven-resolver Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 xmvn Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 xmvn:xmvn-connector Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 xmvn:xmvn-mojo Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 xmvn:xmvn-tools Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 sbt Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 sbt-bootstrap Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 sbt Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 sbt:bootstrap Released
SUSE Linux Enterprise Server 15 SP5 maven Released
SUSE Linux Enterprise Server 15 SP5 maven-resolver Released
SUSE Linux Enterprise Server 15 SP5 xmvn Released
SUSE Linux Enterprise Server 15 SP5 xmvn-connector Released
SUSE Linux Enterprise Server 15 SP5 xmvn-mojo Released
SUSE Linux Enterprise Server 15 SP5 xmvn-tools Released
SUSE Linux Enterprise Server 15 SP6 maven Released
SUSE Linux Enterprise Server 15 SP6 maven-resolver Released
SUSE Linux Enterprise Server 15 SP6 xmvn Released
SUSE Linux Enterprise Server 15 SP6 xmvn:xmvn-connector Released
SUSE Linux Enterprise Server 15 SP6 xmvn:xmvn-mojo Released
SUSE Linux Enterprise Server 15 SP6 xmvn:xmvn-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 maven Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 maven-resolver Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xmvn Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xmvn-connector Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xmvn-mojo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xmvn-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 maven Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 maven-resolver Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xmvn Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xmvn:xmvn-connector Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xmvn:xmvn-mojo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xmvn:xmvn-tools Released
SUSE Manager Proxy 4.3 maven Released
SUSE Manager Proxy 4.3 maven-resolver Released
SUSE Manager Proxy 4.3 xmvn Released
SUSE Manager Proxy 4.3 xmvn-connector Released
SUSE Manager Proxy 4.3 xmvn-mojo Released
SUSE Manager Proxy 4.3 xmvn-tools Released
SUSE Manager Retail Branch Server 4.3 maven Released
SUSE Manager Retail Branch Server 4.3 maven-resolver Released
SUSE Manager Retail Branch Server 4.3 xmvn Released
SUSE Manager Retail Branch Server 4.3 xmvn-connector Released
SUSE Manager Retail Branch Server 4.3 xmvn-mojo Released
SUSE Manager Retail Branch Server 4.3 xmvn-tools Released
SUSE Manager Server 4.3 maven Released
SUSE Manager Server 4.3 maven-resolver Released
SUSE Manager Server 4.3 xmvn Released
SUSE Manager Server 4.3 xmvn-connector Released
SUSE Manager Server 4.3 xmvn-mojo Released
SUSE Manager Server 4.3 xmvn-tools Released
openSUSE Leap 15.5 sbt Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 maven Released
SUSE Linux Enterprise Desktop 15 SP4 maven-resolver Released
SUSE Linux Enterprise Desktop 15 SP4 xmvn Released
SUSE Linux Enterprise Desktop 15 SP4 xmvn-connector Released
SUSE Linux Enterprise Desktop 15 SP4 xmvn-mojo Released
SUSE Linux Enterprise Desktop 15 SP4 xmvn-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS maven Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS maven-resolver Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xmvn Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xmvn-connector Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xmvn-mojo Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xmvn-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS maven Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS maven-resolver Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xmvn Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xmvn-connector Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xmvn-mojo Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xmvn-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS maven Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS maven-resolver Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xmvn Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xmvn-connector Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xmvn-mojo Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xmvn-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP4 maven Released
SUSE Linux Enterprise High Performance Computing 15 SP4 maven-resolver Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xmvn Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xmvn-connector Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xmvn-mojo Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xmvn-tools Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 maven Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 maven-resolver Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 xmvn Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 xmvn-connector Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 xmvn-mojo Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 xmvn-tools Released
SUSE Linux Enterprise Server 15 SP2-LTSS maven Released
SUSE Linux Enterprise Server 15 SP2-LTSS maven-resolver Released
SUSE Linux Enterprise Server 15 SP2-LTSS xmvn Released
SUSE Linux Enterprise Server 15 SP2-LTSS xmvn-connector Released
SUSE Linux Enterprise Server 15 SP2-LTSS xmvn-mojo Released
SUSE Linux Enterprise Server 15 SP2-LTSS xmvn-tools Released
SUSE Linux Enterprise Server 15 SP3-LTSS maven Released
SUSE Linux Enterprise Server 15 SP3-LTSS maven-resolver Released
SUSE Linux Enterprise Server 15 SP3-LTSS xmvn Released
SUSE Linux Enterprise Server 15 SP3-LTSS xmvn-connector Released
SUSE Linux Enterprise Server 15 SP3-LTSS xmvn-mojo Released
SUSE Linux Enterprise Server 15 SP3-LTSS xmvn-tools Released
SUSE Linux Enterprise Server 15 SP4 maven Released
SUSE Linux Enterprise Server 15 SP4 maven-resolver Released
SUSE Linux Enterprise Server 15 SP4 xmvn Released
SUSE Linux Enterprise Server 15 SP4 xmvn-connector Released
SUSE Linux Enterprise Server 15 SP4 xmvn-mojo Released
SUSE Linux Enterprise Server 15 SP4 xmvn-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 maven Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 maven-resolver Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xmvn Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xmvn-connector Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xmvn-mojo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xmvn-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 maven Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 maven-resolver Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xmvn Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xmvn-connector Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xmvn-mojo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xmvn-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 maven Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 maven-resolver Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xmvn Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xmvn-connector Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xmvn-mojo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xmvn-tools Released
Products past their end of life and not receiving proactive updates anymore.
openSUSE Leap 15.4 sbt Released


SUSE Timeline for this CVE

CVE page created: Mon Oct 23 20:00:15 2023
CVE page last modified: Wed Apr 24 13:12:26 2024