Upstream information

CVE-2020-17049 at MITRE

Description

<p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p>

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9
Vector AV:N/AC:L/Au:S/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.2 7.2
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1178754 [RESOLVED / INVALID], 1178764 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7
  • ctdb >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libdcerpc-binding0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libdcerpc0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libldb2 >= 2.2.2-4.6.1
  • libndr-krb5pac0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libndr-nbt0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libndr-standard0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libndr1 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libnetapi0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsamba-credentials0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsamba-errors0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsamba-hostconfig0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsamba-passdb0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsamba-util0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsamdb0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsmbclient0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsmbconf0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libsmbldap2 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libtevent-util0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • libwbclient0 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • python3-ldb >= 2.2.2-4.6.1
  • samba >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • samba-ceph >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • samba-client >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • samba-libs >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • samba-libs-python3 >= 4.13.13+git.545.5897c2d94f3-3.12.1
  • samba-winbind >= 4.13.13+git.545.5897c2d94f3-3.12.1
Patchnames:
SUSE-Storage-7-2022-361
SUSE Liberty Linux 9
  • krb5-devel >= 1.20.1-8.el9
  • krb5-libs >= 1.20.1-8.el9
  • krb5-pkinit >= 1.20.1-8.el9
  • krb5-server >= 1.20.1-8.el9
  • krb5-server-ldap >= 1.20.1-8.el9
  • krb5-workstation >= 1.20.1-8.el9
  • libkadm5 >= 1.20.1-8.el9
Patchnames:
RHSA-2023:2570
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libsamba-errors-devel >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-errors0 >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-policy-devel >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • libsamba-policy-python3-devel >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • libsamba-policy0-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ad-dc-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ceph >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-devel >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-dsdb-modules >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-gpupdate >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ldb-ldap >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsamba-errors-devel-4.13.13+git.539.fdbc44a8598-3.20.2
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsamba-policy-devel-4.15.5+git.328.f1f29505d84-150400.1.44
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libsamba-errors-devel >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-errors0 >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-policy-devel >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • libsamba-policy-python3-devel >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • libsamba-policy0-python3 >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-ceph >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-client >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-client-libs >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-client-libs-32bit >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-devel >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-gpupdate >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-ldb-ldap >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-libs >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-libs-32bit >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-libs-python3 >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-python3 >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-winbind >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-winbind-libs >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-winbind-libs-32bit >= 4.17.7+git.330.4057cd7a27a-150500.1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsamba-errors-devel-4.13.13+git.539.fdbc44a8598-3.20.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsamba-policy-devel-4.17.7+git.330.4057cd7a27a-150500.1.2
SUSE Linux Enterprise Micro 5.2
  • samba-client-libs >= 4.15.4+git.324.8332acf1a63-150300.3.25.3
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA samba-client-libs-4.15.4+git.324.8332acf1a63-150300.3.25.3
SUSE Linux Enterprise Micro 5.3
  • samba-client-libs >= 4.15.8+git.500.d5910280cc7-150400.3.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA samba-client-libs-4.15.8+git.500.d5910280cc7-150400.3.11.1
SUSE Linux Enterprise Micro 5.4
  • samba-client-libs >= 4.15.13+git.591.ab36624310c-150400.3.19.1
  • samba-libs >= 4.15.13+git.591.ab36624310c-150400.3.19.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA samba-client-libs-4.15.13+git.591.ab36624310c-150400.3.19.1
openSUSE Leap 15.4
  • libsamba-policy0-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ad-dc-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-gpupdate >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ldb-ldap >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
Patchnames:
openSUSE Leap 15.4 GA libsamba-policy0-python3-4.15.5+git.328.f1f29505d84-150400.1.44
openSUSE Tumbleweed
  • ctdb >= 4.15.2+git.193.a4d6307f1fd-1.1
  • ctdb-pcp-pmda >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc-binding0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc-binding0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc-samr-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc-samr0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc-samr0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libdcerpc0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-krb5pac-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-krb5pac0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-krb5pac0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-nbt-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-nbt0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-nbt0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-standard-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-standard0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr-standard0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr2 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libndr2-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libnetapi-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libnetapi-devel-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libnetapi0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libnetapi0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-credentials-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-credentials1 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-credentials1-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-errors-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-errors0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-errors0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-hostconfig-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-hostconfig0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-hostconfig0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-passdb-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-passdb0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-passdb0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-policy-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-policy-python3-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-policy0-python3 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-policy0-python3-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-util-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-util0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamba-util0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamdb-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamdb0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsamdb0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbclient-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbclient0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbclient0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbconf-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbconf0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbconf0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbldap-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbldap2 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libsmbldap2-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libtevent-util-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libtevent-util0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libtevent-util0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libwbclient-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libwbclient0 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • libwbclient0-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • python310-impacket >= 0.11.0-2.1
  • python311-impacket >= 0.11.0-2.1
  • python39-impacket >= 0.11.0-2.1
  • samba >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-ad-dc >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-ad-dc-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-ceph >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-client >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-client-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-core-devel >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-doc >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-dsdb-modules >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-gpupdate >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-ldb-ldap >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-libs >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-libs-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-libs-python3 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-libs-python3-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-python3 >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-test >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-tool >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-winbind >= 4.15.2+git.193.a4d6307f1fd-1.1
  • samba-winbind-32bit >= 4.15.2+git.193.a4d6307f1fd-1.1
Patchnames:
openSUSE Tumbleweed GA ctdb-4.15.2+git.193.a4d6307f1fd-1.1
openSUSE Tumbleweed GA python310-impacket-0.11.0-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 samba Released
SUSE Linux Enterprise Desktop 15 SP5 samba Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP5 samba Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 samba Already fixed
SUSE Linux Enterprise Micro 5.2 samba Affected
SUSE Linux Enterprise Micro 5.3 krb5 Not affected
SUSE Linux Enterprise Micro 5.3 samba Already fixed
SUSE Linux Enterprise Micro 5.4 krb5 Not affected
SUSE Linux Enterprise Micro 5.4 samba Already fixed
SUSE Linux Enterprise Micro 5.5 samba Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 samba Already fixed
SUSE Linux Enterprise Real Time 15 SP3 samba Affected
SUSE Linux Enterprise Server 12 SP5 krb5 Not affected
SUSE Linux Enterprise Server 15 SP5 samba Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 samba Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 samba Already fixed
SUSE Manager Proxy 4.3 krb5 Not affected
SUSE Manager Proxy 4.3 samba Released
SUSE Manager Retail Branch Server 4.3 krb5 Not affected
SUSE Manager Retail Branch Server 4.3 samba Released
SUSE Manager Server 4.3 krb5 Not affected
SUSE Manager Server 4.3 samba Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS krb5 Not affected
SLES15-SP1-CHOST-BYOS-Azure krb5 Not affected
SLES15-SP1-CHOST-BYOS-EC2 krb5 Not affected
SLES15-SP1-CHOST-BYOS-GCE krb5 Not affected
SLES15-SP2-CHOST-BYOS-Aliyun krb5 Not affected
SLES15-SP2-CHOST-BYOS-Azure krb5 Not affected
SLES15-SP2-CHOST-BYOS-EC2 krb5 Not affected
SLES15-SP2-CHOST-BYOS-GCE krb5 Not affected
SLES15-SP4-CHOST-BYOS krb5 Not affected
SLES15-SP4-CHOST-BYOS-Aliyun krb5 Not affected
SLES15-SP4-CHOST-BYOS-Azure krb5 Not affected
SLES15-SP4-CHOST-BYOS-EC2 krb5 Not affected
SLES15-SP4-CHOST-BYOS-GCE krb5 Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud krb5 Not affected
SUSE Linux Enterprise Desktop 15 SP4 krb5 Not affected
SUSE Linux Enterprise Desktop 15 SP4 samba Released
SUSE Linux Enterprise High Availability Extension 15 SP3 samba Released
SUSE Linux Enterprise High Availability Extension 15 SP4 samba Already fixed
SUSE Linux Enterprise High Performance Computing 15 krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 samba Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS samba Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS samba Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 samba Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS samba Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS samba Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS krb5 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS krb5 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 krb5 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 samba Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 krb5 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 samba Released
SUSE Linux Enterprise Module for Python 2 15 SP3 samba Affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 krb5 Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 krb5 Not affected
SUSE Linux Enterprise Server 12 SP2-BCL krb5 Not affected
SUSE Linux Enterprise Server 15 SP2 krb5 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS krb5 Not affected
SUSE Linux Enterprise Server 15 SP3 samba Released
SUSE Linux Enterprise Server 15 SP3-LTSS samba Affected
SUSE Linux Enterprise Server 15 SP4 krb5 Not affected
SUSE Linux Enterprise Server 15 SP4 samba Released
SUSE Linux Enterprise Server 15 SP4-LTSS krb5 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS samba Already fixed
SUSE Linux Enterprise Server 15-ESPOS krb5 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 samba Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 krb5 Not affected
SUSE CaaS Platform 3.0 krb5 Not affected
SUSE CaaS Platform 4.0 krb5 Not affected
SUSE Enterprise Storage 6 krb5 Not affected
SUSE Enterprise Storage 7 krb5 Not affected
SUSE Enterprise Storage 7 ldb Released
SUSE Enterprise Storage 7 samba Released
SUSE Linux Enterprise Desktop 11 SP4 krb5 Not affected
SUSE Linux Enterprise Desktop 12 SP2 krb5 Not affected
SUSE Linux Enterprise Desktop 12 SP3 krb5 Not affected
SUSE Linux Enterprise Desktop 12 SP4 krb5 Not affected
SUSE Linux Enterprise Desktop 15 krb5 Not affected
SUSE Linux Enterprise Desktop 15 SP1 krb5 Not affected
SUSE Linux Enterprise Desktop 15 SP2 krb5 Not affected
SUSE Linux Enterprise Desktop 15 SP3 samba Released
SUSE Linux Enterprise Micro 5.0 krb5 Not affected
SUSE Linux Enterprise Module for Basesystem 15 krb5 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 krb5 Not affected
SUSE Linux Enterprise Module for Server Applications 15 krb5 Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 krb5 Not affected
SUSE Linux Enterprise Point of Service 11 SP3 krb5 Not affected
SUSE Linux Enterprise Real Time 15 SP2 krb5 Not affected
SUSE Linux Enterprise Real Time 15 SP4 krb5 Not affected
SUSE Linux Enterprise Real Time 15 SP4 samba Already fixed
SUSE Linux Enterprise Server 11 SP1 krb5 Not affected
SUSE Linux Enterprise Server 11 SP3 krb5 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS krb5 Not affected
SUSE Linux Enterprise Server 11 SP4 krb5 Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS krb5 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS krb5 Not affected
SUSE Linux Enterprise Server 12 SP2 krb5 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS krb5 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS krb5 Not affected
SUSE Linux Enterprise Server 12 SP3 krb5 Not affected
SUSE Linux Enterprise Server 12 SP3-BCL krb5 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS krb5 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS krb5 Not affected
SUSE Linux Enterprise Server 12 SP4 krb5 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS krb5 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS krb5 Not affected
SUSE Linux Enterprise Server 15 krb5 Not affected
SUSE Linux Enterprise Server 15 SP1 krb5 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL krb5 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS krb5 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL krb5 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL samba Affected
SUSE Linux Enterprise Server 15-LTSS krb5 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 krb5 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 krb5 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 krb5 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 krb5 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 krb5 Not affected
SUSE Manager Proxy 4.0 krb5 Not affected
SUSE Manager Proxy 4.1 krb5 Not affected
SUSE Manager Proxy 4.2 samba Released
SUSE Manager Retail Branch Server 4.0 krb5 Not affected
SUSE Manager Retail Branch Server 4.1 krb5 Not affected
SUSE Manager Retail Branch Server 4.2 samba Released
SUSE Manager Server 4.0 krb5 Not affected
SUSE Manager Server 4.1 krb5 Not affected
SUSE Manager Server 4.2 samba Released
SUSE OpenStack Cloud 7 krb5 Not affected
SUSE OpenStack Cloud 8 krb5 Not affected
SUSE OpenStack Cloud 9 krb5 Not affected
SUSE OpenStack Cloud Crowbar 8 krb5 Not affected
SUSE OpenStack Cloud Crowbar 9 krb5 Not affected
Container Status
bci/bci-init:15.4
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-aspnet:6.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-runtime:6.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/dotnet-sdk:6.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/node:14
bci/node:16
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/python
bci/python:3
bci/ruby
bci/rust
bci/rust:1.56
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
rancher/elemental-builder-image/5.3
rancher/elemental-operator
rancher/elemental-operator/5.3
rancher/elemental-teal-channel
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt-channel
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-squid
suse/manager/4.3/proxy-ssh
suse/manager/4.3/proxy-tftpd
suse/pcp:5
suse/postgres
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/registry
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-nginx
suse/rmt-server
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sle15:15.4
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles12sp3
suse/sles12sp4
krb5Not affected


SUSE Timeline for this CVE

CVE page created: Wed Nov 11 16:38:32 2020
CVE page last modified: Tue Mar 26 21:30:48 2024