Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-4218
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Eclipse Foundation | Eclipse IDE |
Version: 0 ≤ |
||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T07:17:12.212Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-platform/eclipse.platform/pull/761", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", }, { tags: [ "x_transferred", ], url: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2023-4218", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-09-03T19:23:43.910350Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-09-03T19:26:14.225Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "Eclipse IDE", vendor: "Eclipse Foundation", versions: [ { lessThan: "4.29", status: "affected", version: "0", versionType: "semver", }, ], }, { defaultStatus: "unaffected", product: "Eclipse IDE", vendor: "Eclipse Foundation", versions: [ { lessThan: "2023-09", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unaffected", product: "org.eclipse.core.runtime", vendor: "Eclipse Foundation", versions: [ { lessThan: "3.29.0", status: "affected", version: "0", versionType: "semver", }, ], }, { defaultStatus: "unaffected", product: "org.eclipse.pde", vendor: "Eclipse Foundation", versions: [ { lessThanOrEqual: "3.13.2400", status: "affected", version: "0", versionType: "semver", }, ], }, ], credits: [ { lang: "en", type: "finder", user: "00000000-0000-4000-9000-000000000000", value: "Jörg Kubitz", }, ], descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).<br>", }, ], value: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-611", description: "CWE-611 Improper Restriction of XML External Entity Reference", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2023-11-09T08:26:51.567Z", orgId: "e51fbebd-6053-4e49-959f-1b94eeb69a2c", shortName: "eclipse", }, references: [ { url: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", }, { url: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", }, { url: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", }, { url: "https://github.com/eclipse-platform/eclipse.platform/pull/761", }, { url: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", }, { url: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", }, { url: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", }, { url: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", }, { url: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", }, { url: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", }, { url: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", }, ], source: { discovery: "UNKNOWN", }, title: "XXE in eclipse.platform / Eclipse IDE", x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "e51fbebd-6053-4e49-959f-1b94eeb69a2c", assignerShortName: "eclipse", cveId: "CVE-2023-4218", datePublished: "2023-11-09T08:26:51.567Z", dateReserved: "2023-08-08T06:06:20.616Z", dateUpdated: "2024-09-03T19:26:14.225Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:eclipse:eclipse_ide:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.29\", \"matchCriteriaId\": \"9B8336F1-FA6C-46B0-B4D2-F5B01D3F64DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:eclipse:org.eclipse.core.runtime:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.29.0\", \"matchCriteriaId\": \"25A5577C-DC07-414F-AF2E-E45B65408680\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:eclipse:pde:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.13.2400\", \"matchCriteriaId\": \"81620F59-7825-4EAC-AF33-103FD0F203F9\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\\n\"}, {\"lang\": \"es\", \"value\": \"En las versiones de Eclipse IDE <2023-09 (4.29), algunos archivos con contenido xml se analizan como vulnerables a todo tipo de ataques XXE. El usuario s\\u00f3lo necesita abrir cualquier proyecto maligno o actualizar un proyecto abierto con un archivo vulnerable (por ejemplo, para revisar un repositorio o parche externo).\"}]", id: "CVE-2023-4218", lastModified: "2024-11-21T08:34:38.737", metrics: "{\"cvssMetricV31\": [{\"source\": \"emo@eclipse.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\", \"baseScore\": 5.0, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.3, \"impactScore\": 3.6}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\", \"baseScore\": 5.0, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.3, \"impactScore\": 3.6}]}", published: "2023-11-09T09:15:08.320", references: "[{\"url\": \"https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-emf/org.eclipse.emf/issues/10\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/632/\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/667/\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform/pull/761\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8\", \"source\": \"emo@eclipse.org\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-emf/org.eclipse.emf/issues/10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/632/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/667/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform/pull/761\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Vendor Advisory\"]}]", sourceIdentifier: "emo@eclipse.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"emo@eclipse.org\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-611\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-611\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2023-4218\",\"sourceIdentifier\":\"emo@eclipse.org\",\"published\":\"2023-11-09T09:15:08.320\",\"lastModified\":\"2024-11-21T08:34:38.737\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\\n\"},{\"lang\":\"es\",\"value\":\"En las versiones de Eclipse IDE <2023-09 (4.29), algunos archivos con contenido xml se analizan como vulnerables a todo tipo de ataques XXE. El usuario sólo necesita abrir cualquier proyecto maligno o actualizar un proyecto abierto con un archivo vulnerable (por ejemplo, para revisar un repositorio o parche externo).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":5.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.3,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":5.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.3,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-611\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-611\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:eclipse_ide:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.29\",\"matchCriteriaId\":\"9B8336F1-FA6C-46B0-B4D2-F5B01D3F64DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:org.eclipse.core.runtime:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.29.0\",\"matchCriteriaId\":\"25A5577C-DC07-414F-AF2E-E45B65408680\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:pde:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.13.2400\",\"matchCriteriaId\":\"81620F59-7825-4EAC-AF33-103FD0F203F9\"}]}]}],\"references\":[{\"url\":\"https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-emf/org.eclipse.emf/issues/10\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-pde/eclipse.pde/pull/632/\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-pde/eclipse.pde/pull/667/\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform/pull/761\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-emf/org.eclipse.emf/issues/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-pde/eclipse.pde/pull/632/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-pde/eclipse.pde/pull/667/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/eclipse-platform/eclipse.platform/pull/761\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/632/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/667/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform/pull/761\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-emf/org.eclipse.emf/issues/10\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T07:17:12.212Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-4218\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-03T19:23:43.910350Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-03T19:25:04.548Z\"}}], \"cna\": {\"title\": \"XXE in eclipse.platform / Eclipse IDE\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"J\\u00f6rg Kubitz\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Eclipse Foundation\", \"product\": \"Eclipse IDE\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"4.29\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Eclipse Foundation\", \"product\": \"Eclipse IDE\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"2023-09\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Eclipse Foundation\", \"product\": \"org.eclipse.core.runtime\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"3.29.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Eclipse Foundation\", \"product\": \"org.eclipse.pde\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"3.13.2400\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8\"}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/632/\"}, {\"url\": \"https://github.com/eclipse-pde/eclipse.pde/pull/667/\"}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform/pull/761\"}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45\"}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd\"}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec\"}, {\"url\": \"https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d\"}, {\"url\": \"https://github.com/eclipse-emf/org.eclipse.emf/issues/10\"}, {\"url\": \"https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba\"}, {\"url\": \"https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).<br>\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-611\", \"description\": \"CWE-611 Improper Restriction of XML External Entity Reference\"}]}], \"providerMetadata\": {\"orgId\": \"e51fbebd-6053-4e49-959f-1b94eeb69a2c\", \"shortName\": \"eclipse\", \"dateUpdated\": \"2023-11-09T08:26:51.567Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2023-4218\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-03T19:26:14.225Z\", \"dateReserved\": \"2023-08-08T06:06:20.616Z\", \"assignerOrgId\": \"e51fbebd-6053-4e49-959f-1b94eeb69a2c\", \"datePublished\": \"2023-11-09T08:26:51.567Z\", \"assignerShortName\": \"eclipse\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
wid-sec-w-2024-0521
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "IBM MQ ist eine Message Oriented Middleware von IBM.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM MQ ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", title: "Angriff", }, { category: "general", text: "- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0521 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0521.json", }, { category: "self", summary: "WID-SEC-2024-0521 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0521", }, { category: "external", summary: "IBM Security Bulletin 7123135 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123135", }, { category: "external", summary: "IBM Security Bulletin 7123136 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123136", }, { category: "external", summary: "IBM Security Bulletin 7123137 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123137", }, { category: "external", summary: "IBM Security Bulletin 7123138 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123138", }, { category: "external", summary: "IBM Security Bulletin 7123139 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123139", }, { category: "external", summary: "IBM Security Bulletin 7126571 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7126571", }, { category: "external", summary: "IBM Security Bulletin 7129251 vom 2024-03-01", url: "https://www.ibm.com/support/pages/node/7129251", }, { category: "external", summary: "IBM Security Bulletin 7137570 vom 2024-03-12", url: "https://www.ibm.com/support/pages/node/7137570", }, { category: "external", summary: "IBM Security Bulletin 7138007 vom 2024-03-12", url: "https://www.ibm.com/support/pages/node/7138007", }, { category: "external", summary: "IBM Security Bulletin 7145367 vom 2024-03-27", url: "https://www.ibm.com/support/pages/node/7145367", }, { category: "external", summary: "IBM Security Bulletin 7145780 vom 2024-04-03", url: "https://www.ibm.com/support/pages/node/7145780", }, { category: "external", summary: "IBM Security Bulletin 7146478 vom 2024-04-04", url: "https://www.ibm.com/support/pages/node/7146478", }, { category: "external", summary: "IBM Security Bulletin 7114770 vom 2024-05-01", url: "https://www.ibm.com/support/pages/node/7114770", }, { category: "external", summary: "IBM Security Bulletin 7150144 vom 2024-05-03", url: "https://www.ibm.com/support/pages/node/7150144", }, { category: "external", summary: "IBM Security Bulletin 7150158 vom 2024-05-03", url: "https://www.ibm.com/support/pages/node/7150158", }, { category: "external", summary: "IBM Security Bulletin 7162189 vom 2024-08-01", url: "https://www.ibm.com/support/pages/node/7162189", }, { category: "external", summary: "IBM Security Bulletin 7178670 vom 2024-12-13", url: "https://www.ibm.com/support/pages/node/7178670", }, ], source_lang: "en-US", title: "IBM MQ: Mehrere Schwachstellen", tracking: { current_release_date: "2024-12-15T23:00:00.000+00:00", generator: { date: "2024-12-16T09:17:31.864+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-0521", initial_release_date: "2024-02-29T23:00:00.000+00:00", revision_history: [ { date: "2024-02-29T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-03-03T23:00:00.000+00:00", number: "2", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-03-04T23:00:00.000+00:00", number: "3", summary: "CVE-Zuordnung korrigiert", }, { date: "2024-03-11T23:00:00.000+00:00", number: "4", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-03-12T23:00:00.000+00:00", number: "5", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-03-27T23:00:00.000+00:00", number: "6", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-04-02T22:00:00.000+00:00", number: "7", summary: "Neue Updates von IBM und IBM-APAR aufgenommen", }, { date: "2024-04-04T22:00:00.000+00:00", number: "8", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-05-01T22:00:00.000+00:00", number: "9", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-05-02T22:00:00.000+00:00", number: "10", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-05-05T22:00:00.000+00:00", number: "11", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-08-01T22:00:00.000+00:00", number: "12", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-12-15T23:00:00.000+00:00", number: "13", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "13", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "IBM App Connect Enterprise", product: { name: "IBM App Connect Enterprise", product_id: "T032495", product_identification_helper: { cpe: "cpe:/a:ibm:app_connect_enterprise:-", }, }, }, { category: "product_version_range", name: "<=11.0.0.25", product: { name: "IBM App Connect Enterprise <=11.0.0.25", product_id: "T033537", }, }, { category: "product_version_range", name: "<=11.0.0.25", product: { name: "IBM App Connect Enterprise <=11.0.0.25", product_id: "T033537-fixed", }, }, { category: "product_version_range", name: "<=12.0.11.3", product: { name: "IBM App Connect Enterprise <=12.0.11.3", product_id: "T033842", }, }, { category: "product_version_range", name: "<=12.0.11.3", product: { name: "IBM App Connect Enterprise <=12.0.11.3", product_id: "T033842-fixed", }, }, ], category: "product_name", name: "App Connect Enterprise", }, { category: "product_name", name: "IBM Business Automation Workflow", product: { name: "IBM Business Automation Workflow", product_id: "T019704", product_identification_helper: { cpe: "cpe:/a:ibm:business_automation_workflow:-", }, }, }, { category: "product_name", name: "IBM DB2", product: { name: "IBM DB2", product_id: "5104", product_identification_helper: { cpe: "cpe:/a:ibm:db2:-", }, }, }, { branches: [ { category: "product_version_range", name: "<10.5.4", product: { name: "IBM DataPower Gateway <10.5.4", product_id: "T033810", }, }, { category: "product_version", name: "10.5.4", product: { name: "IBM DataPower Gateway 10.5.4", product_id: "T033810-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.5.4", }, }, }, { category: "product_version_range", name: "<10.5.0.10", product: { name: "IBM DataPower Gateway <10.5.0.10", product_id: "T033811", }, }, { category: "product_version", name: "10.5.0.10", product: { name: "IBM DataPower Gateway 10.5.0.10", product_id: "T033811-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.5.0.10", }, }, }, { category: "product_version_range", name: "<10.0.1.18", product: { name: "IBM DataPower Gateway <10.0.1.18", product_id: "T033812", }, }, { category: "product_version", name: "10.0.1.18", product: { name: "IBM DataPower Gateway 10.0.1.18", product_id: "T033812-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.0.1.18", }, }, }, { category: "product_version_range", name: "<10.6.2", product: { name: "IBM DataPower Gateway <10.6.2", product_id: "T039840", }, }, { category: "product_version", name: "10.6.2", product: { name: "IBM DataPower Gateway 10.6.2", product_id: "T039840-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.6.2", }, }, }, { category: "product_version_range", name: "<10.6.0.3", product: { name: "IBM DataPower Gateway <10.6.0.3", product_id: "T039841", }, }, { category: "product_version", name: "10.6.0.3", product: { name: "IBM DataPower Gateway 10.6.0.3", product_id: "T039841-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.6.0.3", }, }, }, { category: "product_version_range", name: "<10.5.0.15", product: { name: "IBM DataPower Gateway <10.5.0.15", product_id: "T039842", }, }, { category: "product_version", name: "10.5.0.15", product: { name: "IBM DataPower Gateway 10.5.0.15", product_id: "T039842-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.5.0.15", }, }, }, ], category: "product_name", name: "DataPower Gateway", }, { category: "product_name", name: "IBM FlashSystem", product: { name: "IBM FlashSystem", product_id: "T025159", product_identification_helper: { cpe: "cpe:/a:ibm:flashsystem:-", }, }, }, { branches: [ { category: "product_version_range", name: "<=10.1.0.3", product: { name: "IBM Integration Bus <=10.1.0.3", product_id: "T033332", }, }, { category: "product_version_range", name: "<=10.1.0.3", product: { name: "IBM Integration Bus <=10.1.0.3", product_id: "T033332-fixed", }, }, ], category: "product_name", name: "Integration Bus", }, { branches: [ { category: "product_version", name: "9.1 LTS", product: { name: "IBM MQ 9.1 LTS", product_id: "T015789", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.1_lts", }, }, }, { category: "product_version", name: "9.0 LTS", product: { name: "IBM MQ 9.0 LTS", product_id: "T015792", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.0_lts", }, }, }, { category: "product_version", name: "9.2 LTS", product: { name: "IBM MQ 9.2 LTS", product_id: "T018186", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.2_lts", }, }, }, { category: "product_version", name: "9.3 LTS", product: { name: "IBM MQ 9.3 LTS", product_id: "T024689", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.3_lts", }, }, }, { category: "product_version", name: "9.3 CD", product: { name: "IBM MQ 9.3 CD", product_id: "T024690", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.3_cd", }, }, }, { category: "product_version", name: "Operator v3.1.0 CD", product: { name: "IBM MQ Operator v3.1.0 CD", product_id: "T033202", product_identification_helper: { cpe: "cpe:/a:ibm:mq:operator_v3.1.0__cd", }, }, }, { category: "product_version", name: "Operator v2.0.19 LTS", product: { name: "IBM MQ Operator v2.0.19 LTS", product_id: "T033203", product_identification_helper: { cpe: "cpe:/a:ibm:mq:operator_v2.0.19_lts", }, }, }, { category: "product_version", name: "Operator v2.4.8", product: { name: "IBM MQ Operator v2.4.8", product_id: "T033204", product_identification_helper: { cpe: "cpe:/a:ibm:mq:operator_v2.4.8", }, }, }, ], category: "product_name", name: "MQ", }, { branches: [ { category: "product_version", name: "V10", product: { name: "IBM Power Hardware Management Console V10", product_id: "T023373", product_identification_helper: { cpe: "cpe:/a:ibm:hardware_management_console:v10", }, }, }, ], category: "product_name", name: "Power Hardware Management Console", }, { branches: [ { category: "product_version_range", name: "<7.5.0 UP8", product: { name: "IBM QRadar SIEM <7.5.0 UP8", product_id: "T033681", }, }, { category: "product_version", name: "7.5.0 UP8", product: { name: "IBM QRadar SIEM 7.5.0 UP8", product_id: "T033681-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0_up8", }, }, }, ], category: "product_name", name: "QRadar SIEM", }, { category: "product_name", name: "IBM SAN Volume Controller", product: { name: "IBM SAN Volume Controller", product_id: "T002782", product_identification_helper: { cpe: "cpe:/a:ibm:san_volume_controller:-", }, }, }, { category: "product_name", name: "IBM Storage Scale", product: { name: "IBM Storage Scale", product_id: "T019402", product_identification_helper: { cpe: "cpe:/a:ibm:spectrum_scale:-", }, }, }, { category: "product_name", name: "IBM Storwize", product: { name: "IBM Storwize", product_id: "T021621", product_identification_helper: { cpe: "cpe:/a:ibm:storwize:-", }, }, }, ], category: "vendor", name: "IBM", }, ], }, vulnerabilities: [ { cve: "CVE-2001-1550", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2001-1550", }, { cve: "CVE-2002-1711", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2002-1711", }, { cve: "CVE-2002-1713", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2002-1713", }, { cve: "CVE-2005-1941", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2005-1941", }, { cve: "CVE-2020-28241", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2020-28241", }, { cve: "CVE-2022-48468", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2022-48468", }, { cve: "CVE-2023-22081", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-22081", }, { cve: "CVE-2023-39615", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-39615", }, { cve: "CVE-2023-39976", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-39976", }, { cve: "CVE-2023-4218", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-4218", }, { cve: "CVE-2023-44487", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-44487", }, { cve: "CVE-2023-45287", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-45287", }, { cve: "CVE-2023-49568", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-49568", }, { cve: "CVE-2023-5072", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-5072", }, { cve: "CVE-2023-5676", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-5676", }, { cve: "CVE-2023-7104", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-7104", }, { cve: "CVE-2024-0553", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2024-0553", }, { cve: "CVE-2024-27255", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2024-27255", }, { cve: "CVE-2023-26159", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passwörtern und Open Redirects zurückzuführen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T039842", "T018186", "T033332", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-26159", }, { cve: "CVE-2023-47745", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passwörtern und Open Redirects zurückzuführen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T039842", "T018186", "T033332", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-47745", }, { cve: "CVE-2024-25016", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passwörtern und Open Redirects zurückzuführen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T039842", "T018186", "T033332", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2024-25016", }, ], }
wid-sec-w-2023-3034
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Die Eclipse IDE (Integrated Development Environment) ist eine Softwareentwicklungsplattform, die Werkzeuge für die Entwicklung und das Debugging von Anwendungen in einer Vielzahl von Programmiersprachen bietet.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle in Eclipse IDE ausnutzen, um Informationen offenzulegen.", title: "Angriff", }, { category: "general", text: "- Linux\n- MacOS X\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-3034 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3034.json", }, { category: "self", summary: "WID-SEC-2023-3034 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3034", }, { category: "external", summary: "GitHub Advisory Database vom 2023-11-30", url: "https://github.com/advisories/GHSA-j24h-xcpc-9jw8", }, { category: "external", summary: "NIST Vulnerability Database vom 2023-11-30", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-4218", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1304-1 vom 2024-04-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018367.html", }, ], source_lang: "en-US", title: "Eclipse IDE: Schwachstelle ermöglicht Offenlegung von Informationen", tracking: { current_release_date: "2024-04-16T22:00:00.000+00:00", generator: { date: "2024-08-15T18:02:12.324+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-3034", initial_release_date: "2023-11-30T23:00:00.000+00:00", revision_history: [ { date: "2023-11-30T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-04-16T22:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<4.29", product: { name: "Eclipse IDE <4.29", product_id: "T031424", }, }, ], category: "product_name", name: "IDE", }, ], category: "vendor", name: "Eclipse", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4218", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Eclipse IDE. Dieser Fehler besteht aufgrund der Tatsache, dass alle '.project' geparsten Dateien anfällig für XXE-Angriffe sind. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T002207", ], }, release_date: "2023-11-30T23:00:00.000+00:00", title: "CVE-2023-4218", }, ], }
WID-SEC-W-2024-0521
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "IBM MQ ist eine Message Oriented Middleware von IBM.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM MQ ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", title: "Angriff", }, { category: "general", text: "- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0521 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0521.json", }, { category: "self", summary: "WID-SEC-2024-0521 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0521", }, { category: "external", summary: "IBM Security Bulletin 7123135 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123135", }, { category: "external", summary: "IBM Security Bulletin 7123136 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123136", }, { category: "external", summary: "IBM Security Bulletin 7123137 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123137", }, { category: "external", summary: "IBM Security Bulletin 7123138 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123138", }, { category: "external", summary: "IBM Security Bulletin 7123139 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7123139", }, { category: "external", summary: "IBM Security Bulletin 7126571 vom 2024-02-29", url: "https://www.ibm.com/support/pages/node/7126571", }, { category: "external", summary: "IBM Security Bulletin 7129251 vom 2024-03-01", url: "https://www.ibm.com/support/pages/node/7129251", }, { category: "external", summary: "IBM Security Bulletin 7137570 vom 2024-03-12", url: "https://www.ibm.com/support/pages/node/7137570", }, { category: "external", summary: "IBM Security Bulletin 7138007 vom 2024-03-12", url: "https://www.ibm.com/support/pages/node/7138007", }, { category: "external", summary: "IBM Security Bulletin 7145367 vom 2024-03-27", url: "https://www.ibm.com/support/pages/node/7145367", }, { category: "external", summary: "IBM Security Bulletin 7145780 vom 2024-04-03", url: "https://www.ibm.com/support/pages/node/7145780", }, { category: "external", summary: "IBM Security Bulletin 7146478 vom 2024-04-04", url: "https://www.ibm.com/support/pages/node/7146478", }, { category: "external", summary: "IBM Security Bulletin 7114770 vom 2024-05-01", url: "https://www.ibm.com/support/pages/node/7114770", }, { category: "external", summary: "IBM Security Bulletin 7150144 vom 2024-05-03", url: "https://www.ibm.com/support/pages/node/7150144", }, { category: "external", summary: "IBM Security Bulletin 7150158 vom 2024-05-03", url: "https://www.ibm.com/support/pages/node/7150158", }, { category: "external", summary: "IBM Security Bulletin 7162189 vom 2024-08-01", url: "https://www.ibm.com/support/pages/node/7162189", }, { category: "external", summary: "IBM Security Bulletin 7178670 vom 2024-12-13", url: "https://www.ibm.com/support/pages/node/7178670", }, ], source_lang: "en-US", title: "IBM MQ: Mehrere Schwachstellen", tracking: { current_release_date: "2024-12-15T23:00:00.000+00:00", generator: { date: "2024-12-16T09:17:31.864+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-0521", initial_release_date: "2024-02-29T23:00:00.000+00:00", revision_history: [ { date: "2024-02-29T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-03-03T23:00:00.000+00:00", number: "2", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-03-04T23:00:00.000+00:00", number: "3", summary: "CVE-Zuordnung korrigiert", }, { date: "2024-03-11T23:00:00.000+00:00", number: "4", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-03-12T23:00:00.000+00:00", number: "5", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-03-27T23:00:00.000+00:00", number: "6", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-04-02T22:00:00.000+00:00", number: "7", summary: "Neue Updates von IBM und IBM-APAR aufgenommen", }, { date: "2024-04-04T22:00:00.000+00:00", number: "8", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-05-01T22:00:00.000+00:00", number: "9", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-05-02T22:00:00.000+00:00", number: "10", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-05-05T22:00:00.000+00:00", number: "11", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-08-01T22:00:00.000+00:00", number: "12", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-12-15T23:00:00.000+00:00", number: "13", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "13", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "IBM App Connect Enterprise", product: { name: "IBM App Connect Enterprise", product_id: "T032495", product_identification_helper: { cpe: "cpe:/a:ibm:app_connect_enterprise:-", }, }, }, { category: "product_version_range", name: "<=11.0.0.25", product: { name: "IBM App Connect Enterprise <=11.0.0.25", product_id: "T033537", }, }, { category: "product_version_range", name: "<=11.0.0.25", product: { name: "IBM App Connect Enterprise <=11.0.0.25", product_id: "T033537-fixed", }, }, { category: "product_version_range", name: "<=12.0.11.3", product: { name: "IBM App Connect Enterprise <=12.0.11.3", product_id: "T033842", }, }, { category: "product_version_range", name: "<=12.0.11.3", product: { name: "IBM App Connect Enterprise <=12.0.11.3", product_id: "T033842-fixed", }, }, ], category: "product_name", name: "App Connect Enterprise", }, { category: "product_name", name: "IBM Business Automation Workflow", product: { name: "IBM Business Automation Workflow", product_id: "T019704", product_identification_helper: { cpe: "cpe:/a:ibm:business_automation_workflow:-", }, }, }, { category: "product_name", name: "IBM DB2", product: { name: "IBM DB2", product_id: "5104", product_identification_helper: { cpe: "cpe:/a:ibm:db2:-", }, }, }, { branches: [ { category: "product_version_range", name: "<10.5.4", product: { name: "IBM DataPower Gateway <10.5.4", product_id: "T033810", }, }, { category: "product_version", name: "10.5.4", product: { name: "IBM DataPower Gateway 10.5.4", product_id: "T033810-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.5.4", }, }, }, { category: "product_version_range", name: "<10.5.0.10", product: { name: "IBM DataPower Gateway <10.5.0.10", product_id: "T033811", }, }, { category: "product_version", name: "10.5.0.10", product: { name: "IBM DataPower Gateway 10.5.0.10", product_id: "T033811-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.5.0.10", }, }, }, { category: "product_version_range", name: "<10.0.1.18", product: { name: "IBM DataPower Gateway <10.0.1.18", product_id: "T033812", }, }, { category: "product_version", name: "10.0.1.18", product: { name: "IBM DataPower Gateway 10.0.1.18", product_id: "T033812-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.0.1.18", }, }, }, { category: "product_version_range", name: "<10.6.2", product: { name: "IBM DataPower Gateway <10.6.2", product_id: "T039840", }, }, { category: "product_version", name: "10.6.2", product: { name: "IBM DataPower Gateway 10.6.2", product_id: "T039840-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.6.2", }, }, }, { category: "product_version_range", name: "<10.6.0.3", product: { name: "IBM DataPower Gateway <10.6.0.3", product_id: "T039841", }, }, { category: "product_version", name: "10.6.0.3", product: { name: "IBM DataPower Gateway 10.6.0.3", product_id: "T039841-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.6.0.3", }, }, }, { category: "product_version_range", name: "<10.5.0.15", product: { name: "IBM DataPower Gateway <10.5.0.15", product_id: "T039842", }, }, { category: "product_version", name: "10.5.0.15", product: { name: "IBM DataPower Gateway 10.5.0.15", product_id: "T039842-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:datapower_gateway:10.5.0.15", }, }, }, ], category: "product_name", name: "DataPower Gateway", }, { category: "product_name", name: "IBM FlashSystem", product: { name: "IBM FlashSystem", product_id: "T025159", product_identification_helper: { cpe: "cpe:/a:ibm:flashsystem:-", }, }, }, { branches: [ { category: "product_version_range", name: "<=10.1.0.3", product: { name: "IBM Integration Bus <=10.1.0.3", product_id: "T033332", }, }, { category: "product_version_range", name: "<=10.1.0.3", product: { name: "IBM Integration Bus <=10.1.0.3", product_id: "T033332-fixed", }, }, ], category: "product_name", name: "Integration Bus", }, { branches: [ { category: "product_version", name: "9.1 LTS", product: { name: "IBM MQ 9.1 LTS", product_id: "T015789", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.1_lts", }, }, }, { category: "product_version", name: "9.0 LTS", product: { name: "IBM MQ 9.0 LTS", product_id: "T015792", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.0_lts", }, }, }, { category: "product_version", name: "9.2 LTS", product: { name: "IBM MQ 9.2 LTS", product_id: "T018186", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.2_lts", }, }, }, { category: "product_version", name: "9.3 LTS", product: { name: "IBM MQ 9.3 LTS", product_id: "T024689", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.3_lts", }, }, }, { category: "product_version", name: "9.3 CD", product: { name: "IBM MQ 9.3 CD", product_id: "T024690", product_identification_helper: { cpe: "cpe:/a:ibm:mq:9.3_cd", }, }, }, { category: "product_version", name: "Operator v3.1.0 CD", product: { name: "IBM MQ Operator v3.1.0 CD", product_id: "T033202", product_identification_helper: { cpe: "cpe:/a:ibm:mq:operator_v3.1.0__cd", }, }, }, { category: "product_version", name: "Operator v2.0.19 LTS", product: { name: "IBM MQ Operator v2.0.19 LTS", product_id: "T033203", product_identification_helper: { cpe: "cpe:/a:ibm:mq:operator_v2.0.19_lts", }, }, }, { category: "product_version", name: "Operator v2.4.8", product: { name: "IBM MQ Operator v2.4.8", product_id: "T033204", product_identification_helper: { cpe: "cpe:/a:ibm:mq:operator_v2.4.8", }, }, }, ], category: "product_name", name: "MQ", }, { branches: [ { category: "product_version", name: "V10", product: { name: "IBM Power Hardware Management Console V10", product_id: "T023373", product_identification_helper: { cpe: "cpe:/a:ibm:hardware_management_console:v10", }, }, }, ], category: "product_name", name: "Power Hardware Management Console", }, { branches: [ { category: "product_version_range", name: "<7.5.0 UP8", product: { name: "IBM QRadar SIEM <7.5.0 UP8", product_id: "T033681", }, }, { category: "product_version", name: "7.5.0 UP8", product: { name: "IBM QRadar SIEM 7.5.0 UP8", product_id: "T033681-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0_up8", }, }, }, ], category: "product_name", name: "QRadar SIEM", }, { category: "product_name", name: "IBM SAN Volume Controller", product: { name: "IBM SAN Volume Controller", product_id: "T002782", product_identification_helper: { cpe: "cpe:/a:ibm:san_volume_controller:-", }, }, }, { category: "product_name", name: "IBM Storage Scale", product: { name: "IBM Storage Scale", product_id: "T019402", product_identification_helper: { cpe: "cpe:/a:ibm:spectrum_scale:-", }, }, }, { category: "product_name", name: "IBM Storwize", product: { name: "IBM Storwize", product_id: "T021621", product_identification_helper: { cpe: "cpe:/a:ibm:storwize:-", }, }, }, ], category: "vendor", name: "IBM", }, ], }, vulnerabilities: [ { cve: "CVE-2001-1550", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2001-1550", }, { cve: "CVE-2002-1711", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2002-1711", }, { cve: "CVE-2002-1713", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2002-1713", }, { cve: "CVE-2005-1941", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2005-1941", }, { cve: "CVE-2020-28241", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2020-28241", }, { cve: "CVE-2022-48468", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2022-48468", }, { cve: "CVE-2023-22081", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-22081", }, { cve: "CVE-2023-39615", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-39615", }, { cve: "CVE-2023-39976", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-39976", }, { cve: "CVE-2023-4218", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-4218", }, { cve: "CVE-2023-44487", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-44487", }, { cve: "CVE-2023-45287", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-45287", }, { cve: "CVE-2023-49568", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-49568", }, { cve: "CVE-2023-5072", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-5072", }, { cve: "CVE-2023-5676", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-5676", }, { cve: "CVE-2023-7104", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-7104", }, { cve: "CVE-2024-0553", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2024-0553", }, { cve: "CVE-2024-27255", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.", }, ], product_status: { known_affected: [ "T033810", "T033811", "T015789", "T033537", "T033812", "T018186", "T033332", "T024689", "T025159", "T023373", "T033204", "T033842", "T024690", "T033202", "T002782", "T033203", "T033681", "T039842", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T019704", "5104", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2024-27255", }, { cve: "CVE-2023-26159", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passwörtern und Open Redirects zurückzuführen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T039842", "T018186", "T033332", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-26159", }, { cve: "CVE-2023-47745", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passwörtern und Open Redirects zurückzuführen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T039842", "T018186", "T033332", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2023-47745", }, { cve: "CVE-2024-25016", notes: [ { category: "description", text: "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passwörtern und Open Redirects zurückzuführen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T039842", "T018186", "T033332", "T039841", "T015792", "T032495", "T039840", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373", ], }, release_date: "2024-02-29T23:00:00.000+00:00", title: "CVE-2024-25016", }, ], }
WID-SEC-W-2023-3034
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Die Eclipse IDE (Integrated Development Environment) ist eine Softwareentwicklungsplattform, die Werkzeuge für die Entwicklung und das Debugging von Anwendungen in einer Vielzahl von Programmiersprachen bietet.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle in Eclipse IDE ausnutzen, um Informationen offenzulegen.", title: "Angriff", }, { category: "general", text: "- Linux\n- MacOS X\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-3034 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3034.json", }, { category: "self", summary: "WID-SEC-2023-3034 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3034", }, { category: "external", summary: "GitHub Advisory Database vom 2023-11-30", url: "https://github.com/advisories/GHSA-j24h-xcpc-9jw8", }, { category: "external", summary: "NIST Vulnerability Database vom 2023-11-30", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-4218", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1304-1 vom 2024-04-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018367.html", }, ], source_lang: "en-US", title: "Eclipse IDE: Schwachstelle ermöglicht Offenlegung von Informationen", tracking: { current_release_date: "2024-04-16T22:00:00.000+00:00", generator: { date: "2024-08-15T18:02:12.324+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-3034", initial_release_date: "2023-11-30T23:00:00.000+00:00", revision_history: [ { date: "2023-11-30T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-04-16T22:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<4.29", product: { name: "Eclipse IDE <4.29", product_id: "T031424", }, }, ], category: "product_name", name: "IDE", }, ], category: "vendor", name: "Eclipse", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4218", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Eclipse IDE. Dieser Fehler besteht aufgrund der Tatsache, dass alle '.project' geparsten Dateien anfällig für XXE-Angriffe sind. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T002207", ], }, release_date: "2023-11-30T23:00:00.000+00:00", title: "CVE-2023-4218", }, ], }
ghsa-j24h-xcpc-9jw8
Vulnerability from github
Impact
xml files like ".project" are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
Vulnerablility was found by static code analysis (SonarLint).
Example .project
file:
```
]> p &xxe; ```
Patches
Similar patches including junit test that shows the vulnerability have already applied to PDE (see https://github.com/eclipse-pde/eclipse.pde/pull/667). A solution to platform should be the same: just reject parsing any XML that contains any DOCTYPE
.
Workarounds
No known workaround. User can only avoid to get/open any foreign files with eclipse. Firewall rules against loss of data (but not against XML bomb).
References
https://cwe.mitre.org/data/definitions/611.html https://rules.sonarsource.com/java/RSPEC-2755 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8 (Report for multiple projects affected)
{ affected: [ { package: { ecosystem: "Maven", name: "org.eclipse.platform:org.eclipse.core.runtime", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.29.0", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.eclipse.platform:org.eclipse.platform", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "4.29.0", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.eclipse.platform:org.eclipse.jface", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.31.0", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.eclipse.platform:org.eclipse.ui.forms", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.13.0", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.eclipse.platform:org.eclipse.ui.ide", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.21.100", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.eclipse.platform:org.eclipse.ui.workbench", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.130.0", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.eclipse.platform:org.eclipse.urischeme", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "1.3.100", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.eclipse.jdt:org.eclipse.jdt.ui", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.30.0", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2023-4218", ], database_specific: { cwe_ids: [], github_reviewed: true, github_reviewed_at: "2023-11-30T19:52:54Z", nvd_published_at: null, severity: "MODERATE", }, details: "### Impact\nxml files like \".project\" are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n\nVulnerablility was found by static code analysis (SonarLint).\n\nExample `.project` file:\n```\n<?xml version=\"1.0\" encoding=\"utf-8\"?> \n<!DOCTYPE price [\n<!ENTITY xxe SYSTEM \"http://127.0.0.1:49416/evil\">]>\n<projectDescription>\n\t<name>p</name>\n\t<comment>&xxe;</comment>\n</projectDescription>\n```\n\n### Patches\nSimilar patches including junit test that shows the vulnerability have already applied to PDE (see https://github.com/eclipse-pde/eclipse.pde/pull/667). A solution to platform should be the same: just reject parsing any XML that contains any `DOCTYPE`.\n\n### Workarounds\nNo known workaround. User can only avoid to get/open any foreign files with eclipse. Firewall rules against loss of data (but not against XML bomb).\n\n### References\nhttps://cwe.mitre.org/data/definitions/611.html\nhttps://rules.sonarsource.com/java/RSPEC-2755\nhttps://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8 (Report for multiple projects affected)\n\n", id: "GHSA-j24h-xcpc-9jw8", modified: "2024-03-05T21:36:55Z", published: "2023-11-30T19:52:54Z", references: [ { type: "WEB", url: "https://github.com/eclipse-platform/eclipse.platform/security/advisories/GHSA-j24h-xcpc-9jw8", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-4218", }, { type: "WEB", url: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", }, { type: "WEB", url: "https://github.com/eclipse-pde/eclipse.pde/pull/632", }, { type: "WEB", url: "https://github.com/eclipse-pde/eclipse.pde/pull/667", }, { type: "WEB", url: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", }, { type: "WEB", url: "https://github.com/eclipse-platform/eclipse.platform/pull/761", }, { type: "WEB", url: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", }, { type: "WEB", url: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", }, { type: "WEB", url: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", }, { type: "WEB", url: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", }, { type: "WEB", url: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", }, { type: "WEB", url: "https://github.com/eclipse-platform/eclipse.platform/commit/5dc372a0c5002b7f22e5d49eaa1cbf0916455daf", }, { type: "PACKAGE", url: "https://github.com/eclipse-platform/eclipse.platform", }, { type: "WEB", url: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", type: "CVSS_V3", }, ], summary: "Eclipse IDE XXE in eclipse.platform", }
opensuse-su-2024:13787-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "eclipse-emf-core-2.22.0-5.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the eclipse-emf-core-2.22.0-5.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13787", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13787-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-4218 page", url: "https://www.suse.com/security/cve/CVE-2023-4218/", }, ], title: "eclipse-emf-core-2.22.0-5.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13787-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "eclipse-emf-core-2.22.0-5.1.aarch64", product: { name: "eclipse-emf-core-2.22.0-5.1.aarch64", product_id: "eclipse-emf-core-2.22.0-5.1.aarch64", }, }, { category: "product_version", name: "eclipse-emf-runtime-2.22.0-5.1.aarch64", product: { name: "eclipse-emf-runtime-2.22.0-5.1.aarch64", product_id: "eclipse-emf-runtime-2.22.0-5.1.aarch64", }, }, { category: "product_version", name: "eclipse-emf-sdk-2.22.0-5.1.aarch64", product: { name: "eclipse-emf-sdk-2.22.0-5.1.aarch64", product_id: "eclipse-emf-sdk-2.22.0-5.1.aarch64", }, }, { category: "product_version", name: "eclipse-emf-xsd-2.22.0-5.1.aarch64", product: { name: "eclipse-emf-xsd-2.22.0-5.1.aarch64", product_id: "eclipse-emf-xsd-2.22.0-5.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "eclipse-emf-core-2.22.0-5.1.ppc64le", product: { name: "eclipse-emf-core-2.22.0-5.1.ppc64le", product_id: "eclipse-emf-core-2.22.0-5.1.ppc64le", }, }, { category: "product_version", name: "eclipse-emf-runtime-2.22.0-5.1.ppc64le", product: { name: "eclipse-emf-runtime-2.22.0-5.1.ppc64le", product_id: "eclipse-emf-runtime-2.22.0-5.1.ppc64le", }, }, { category: "product_version", name: "eclipse-emf-sdk-2.22.0-5.1.ppc64le", product: { name: "eclipse-emf-sdk-2.22.0-5.1.ppc64le", product_id: "eclipse-emf-sdk-2.22.0-5.1.ppc64le", }, }, { category: "product_version", name: "eclipse-emf-xsd-2.22.0-5.1.ppc64le", product: { name: "eclipse-emf-xsd-2.22.0-5.1.ppc64le", product_id: "eclipse-emf-xsd-2.22.0-5.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "eclipse-emf-core-2.22.0-5.1.s390x", product: { name: "eclipse-emf-core-2.22.0-5.1.s390x", product_id: "eclipse-emf-core-2.22.0-5.1.s390x", }, }, { category: "product_version", name: "eclipse-emf-runtime-2.22.0-5.1.s390x", product: { name: "eclipse-emf-runtime-2.22.0-5.1.s390x", product_id: "eclipse-emf-runtime-2.22.0-5.1.s390x", }, }, { category: "product_version", name: "eclipse-emf-sdk-2.22.0-5.1.s390x", product: { name: "eclipse-emf-sdk-2.22.0-5.1.s390x", product_id: "eclipse-emf-sdk-2.22.0-5.1.s390x", }, }, { category: "product_version", name: "eclipse-emf-xsd-2.22.0-5.1.s390x", product: { name: "eclipse-emf-xsd-2.22.0-5.1.s390x", product_id: "eclipse-emf-xsd-2.22.0-5.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "eclipse-emf-core-2.22.0-5.1.x86_64", product: { name: "eclipse-emf-core-2.22.0-5.1.x86_64", product_id: "eclipse-emf-core-2.22.0-5.1.x86_64", }, }, { category: "product_version", name: "eclipse-emf-runtime-2.22.0-5.1.x86_64", product: { name: "eclipse-emf-runtime-2.22.0-5.1.x86_64", product_id: "eclipse-emf-runtime-2.22.0-5.1.x86_64", }, }, { category: "product_version", name: "eclipse-emf-sdk-2.22.0-5.1.x86_64", product: { name: "eclipse-emf-sdk-2.22.0-5.1.x86_64", product_id: "eclipse-emf-sdk-2.22.0-5.1.x86_64", }, }, { category: "product_version", name: "eclipse-emf-xsd-2.22.0-5.1.x86_64", product: { name: "eclipse-emf-xsd-2.22.0-5.1.x86_64", product_id: "eclipse-emf-xsd-2.22.0-5.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.aarch64", }, product_reference: "eclipse-emf-core-2.22.0-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.ppc64le", }, product_reference: "eclipse-emf-core-2.22.0-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.s390x", }, product_reference: "eclipse-emf-core-2.22.0-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.x86_64", }, product_reference: "eclipse-emf-core-2.22.0-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-runtime-2.22.0-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.aarch64", }, product_reference: "eclipse-emf-runtime-2.22.0-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-runtime-2.22.0-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.ppc64le", }, product_reference: "eclipse-emf-runtime-2.22.0-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-runtime-2.22.0-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.s390x", }, product_reference: "eclipse-emf-runtime-2.22.0-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-runtime-2.22.0-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.x86_64", }, product_reference: "eclipse-emf-runtime-2.22.0-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-sdk-2.22.0-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.aarch64", }, product_reference: "eclipse-emf-sdk-2.22.0-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-sdk-2.22.0-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.ppc64le", }, product_reference: "eclipse-emf-sdk-2.22.0-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-sdk-2.22.0-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.s390x", }, product_reference: "eclipse-emf-sdk-2.22.0-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-sdk-2.22.0-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.x86_64", }, product_reference: "eclipse-emf-sdk-2.22.0-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-xsd-2.22.0-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.aarch64", }, product_reference: "eclipse-emf-xsd-2.22.0-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-xsd-2.22.0-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.ppc64le", }, product_reference: "eclipse-emf-xsd-2.22.0-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-xsd-2.22.0-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.s390x", }, product_reference: "eclipse-emf-xsd-2.22.0-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-xsd-2.22.0-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.x86_64", }, product_reference: "eclipse-emf-xsd-2.22.0-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4218", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4218", }, ], notes: [ { category: "general", text: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4218", url: "https://www.suse.com/security/cve/CVE-2023-4218", }, { category: "external", summary: "SUSE Bug 1216992 for CVE-2023-4218", url: "https://bugzilla.suse.com/1216992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-core-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-runtime-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-sdk-2.22.0-5.1.x86_64", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.aarch64", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.ppc64le", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.s390x", "openSUSE Tumbleweed:eclipse-emf-xsd-2.22.0-5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-4218", }, ], }
opensuse-su-2024:13786-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "eclipse-contributor-tools-4.15-13.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the eclipse-contributor-tools-4.15-13.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13786", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13786-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-4218 page", url: "https://www.suse.com/security/cve/CVE-2023-4218/", }, ], title: "eclipse-contributor-tools-4.15-13.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13786-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-13.1.aarch64", product: { name: "eclipse-contributor-tools-4.15-13.1.aarch64", product_id: "eclipse-contributor-tools-4.15-13.1.aarch64", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-13.1.aarch64", product: { name: "eclipse-equinox-osgi-4.15-13.1.aarch64", product_id: "eclipse-equinox-osgi-4.15-13.1.aarch64", }, }, { category: "product_version", name: "eclipse-jdt-4.15-13.1.aarch64", product: { name: "eclipse-jdt-4.15-13.1.aarch64", product_id: "eclipse-jdt-4.15-13.1.aarch64", }, }, { category: "product_version", name: "eclipse-p2-discovery-4.15-13.1.aarch64", product: { name: "eclipse-p2-discovery-4.15-13.1.aarch64", product_id: "eclipse-p2-discovery-4.15-13.1.aarch64", }, }, { category: "product_version", name: "eclipse-pde-4.15-13.1.aarch64", product: { name: "eclipse-pde-4.15-13.1.aarch64", product_id: "eclipse-pde-4.15-13.1.aarch64", }, }, { category: "product_version", name: "eclipse-platform-4.15-13.1.aarch64", product: { name: "eclipse-platform-4.15-13.1.aarch64", product_id: "eclipse-platform-4.15-13.1.aarch64", }, }, { category: "product_version", name: "eclipse-swt-4.15-13.1.aarch64", product: { name: "eclipse-swt-4.15-13.1.aarch64", product_id: "eclipse-swt-4.15-13.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-13.1.ppc64le", product: { name: "eclipse-contributor-tools-4.15-13.1.ppc64le", product_id: "eclipse-contributor-tools-4.15-13.1.ppc64le", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-13.1.ppc64le", product: { name: "eclipse-equinox-osgi-4.15-13.1.ppc64le", product_id: "eclipse-equinox-osgi-4.15-13.1.ppc64le", }, }, { category: "product_version", name: "eclipse-jdt-4.15-13.1.ppc64le", product: { name: "eclipse-jdt-4.15-13.1.ppc64le", product_id: "eclipse-jdt-4.15-13.1.ppc64le", }, }, { category: "product_version", name: "eclipse-p2-discovery-4.15-13.1.ppc64le", product: { name: "eclipse-p2-discovery-4.15-13.1.ppc64le", product_id: "eclipse-p2-discovery-4.15-13.1.ppc64le", }, }, { category: "product_version", name: "eclipse-pde-4.15-13.1.ppc64le", product: { name: "eclipse-pde-4.15-13.1.ppc64le", product_id: "eclipse-pde-4.15-13.1.ppc64le", }, }, { category: "product_version", name: "eclipse-platform-4.15-13.1.ppc64le", product: { name: "eclipse-platform-4.15-13.1.ppc64le", product_id: "eclipse-platform-4.15-13.1.ppc64le", }, }, { category: "product_version", name: "eclipse-swt-4.15-13.1.ppc64le", product: { name: "eclipse-swt-4.15-13.1.ppc64le", product_id: "eclipse-swt-4.15-13.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-13.1.s390x", product: { name: "eclipse-contributor-tools-4.15-13.1.s390x", product_id: "eclipse-contributor-tools-4.15-13.1.s390x", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-13.1.s390x", product: { name: "eclipse-equinox-osgi-4.15-13.1.s390x", product_id: "eclipse-equinox-osgi-4.15-13.1.s390x", }, }, { category: "product_version", name: "eclipse-jdt-4.15-13.1.s390x", product: { name: "eclipse-jdt-4.15-13.1.s390x", product_id: "eclipse-jdt-4.15-13.1.s390x", }, }, { category: "product_version", name: "eclipse-p2-discovery-4.15-13.1.s390x", product: { name: "eclipse-p2-discovery-4.15-13.1.s390x", product_id: "eclipse-p2-discovery-4.15-13.1.s390x", }, }, { category: "product_version", name: "eclipse-pde-4.15-13.1.s390x", product: { name: "eclipse-pde-4.15-13.1.s390x", product_id: "eclipse-pde-4.15-13.1.s390x", }, }, { category: "product_version", name: "eclipse-platform-4.15-13.1.s390x", product: { name: "eclipse-platform-4.15-13.1.s390x", product_id: "eclipse-platform-4.15-13.1.s390x", }, }, { category: "product_version", name: "eclipse-swt-4.15-13.1.s390x", product: { name: "eclipse-swt-4.15-13.1.s390x", product_id: "eclipse-swt-4.15-13.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-13.1.x86_64", product: { name: "eclipse-contributor-tools-4.15-13.1.x86_64", product_id: "eclipse-contributor-tools-4.15-13.1.x86_64", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-13.1.x86_64", product: { name: "eclipse-equinox-osgi-4.15-13.1.x86_64", product_id: "eclipse-equinox-osgi-4.15-13.1.x86_64", }, }, { category: "product_version", name: "eclipse-jdt-4.15-13.1.x86_64", product: { name: "eclipse-jdt-4.15-13.1.x86_64", product_id: "eclipse-jdt-4.15-13.1.x86_64", }, }, { category: "product_version", name: "eclipse-p2-discovery-4.15-13.1.x86_64", product: { name: "eclipse-p2-discovery-4.15-13.1.x86_64", product_id: "eclipse-p2-discovery-4.15-13.1.x86_64", }, }, { category: "product_version", name: "eclipse-pde-4.15-13.1.x86_64", product: { name: "eclipse-pde-4.15-13.1.x86_64", product_id: "eclipse-pde-4.15-13.1.x86_64", }, }, { category: "product_version", name: "eclipse-platform-4.15-13.1.x86_64", product: { name: "eclipse-platform-4.15-13.1.x86_64", product_id: "eclipse-platform-4.15-13.1.x86_64", }, }, { category: "product_version", name: "eclipse-swt-4.15-13.1.x86_64", product: { name: "eclipse-swt-4.15-13.1.x86_64", product_id: "eclipse-swt-4.15-13.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-13.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.aarch64", }, product_reference: "eclipse-contributor-tools-4.15-13.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-13.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.ppc64le", }, product_reference: "eclipse-contributor-tools-4.15-13.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-13.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.s390x", }, product_reference: "eclipse-contributor-tools-4.15-13.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-13.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.x86_64", }, product_reference: "eclipse-contributor-tools-4.15-13.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-13.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.aarch64", }, product_reference: "eclipse-equinox-osgi-4.15-13.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-13.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.ppc64le", }, product_reference: "eclipse-equinox-osgi-4.15-13.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-13.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.s390x", }, product_reference: "eclipse-equinox-osgi-4.15-13.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-13.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.x86_64", }, product_reference: "eclipse-equinox-osgi-4.15-13.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-jdt-4.15-13.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.aarch64", }, product_reference: "eclipse-jdt-4.15-13.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-jdt-4.15-13.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.ppc64le", }, product_reference: "eclipse-jdt-4.15-13.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-jdt-4.15-13.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.s390x", }, product_reference: "eclipse-jdt-4.15-13.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-jdt-4.15-13.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.x86_64", }, product_reference: "eclipse-jdt-4.15-13.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-p2-discovery-4.15-13.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.aarch64", }, product_reference: "eclipse-p2-discovery-4.15-13.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-p2-discovery-4.15-13.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.ppc64le", }, product_reference: "eclipse-p2-discovery-4.15-13.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-p2-discovery-4.15-13.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.s390x", }, product_reference: "eclipse-p2-discovery-4.15-13.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-p2-discovery-4.15-13.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.x86_64", }, product_reference: "eclipse-p2-discovery-4.15-13.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-13.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.aarch64", }, product_reference: "eclipse-pde-4.15-13.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-13.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.ppc64le", }, product_reference: "eclipse-pde-4.15-13.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-13.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.s390x", }, product_reference: "eclipse-pde-4.15-13.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-13.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.x86_64", }, product_reference: "eclipse-pde-4.15-13.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-13.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.aarch64", }, product_reference: "eclipse-platform-4.15-13.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-13.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.ppc64le", }, product_reference: "eclipse-platform-4.15-13.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-13.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.s390x", }, product_reference: "eclipse-platform-4.15-13.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-13.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.x86_64", }, product_reference: "eclipse-platform-4.15-13.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-13.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.aarch64", }, product_reference: "eclipse-swt-4.15-13.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-13.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.ppc64le", }, product_reference: "eclipse-swt-4.15-13.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-13.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.s390x", }, product_reference: "eclipse-swt-4.15-13.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-13.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.x86_64", }, product_reference: "eclipse-swt-4.15-13.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4218", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4218", }, ], notes: [ { category: "general", text: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4218", url: "https://www.suse.com/security/cve/CVE-2023-4218", }, { category: "external", summary: "SUSE Bug 1216992 for CVE-2023-4218", url: "https://bugzilla.suse.com/1216992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-contributor-tools-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-equinox-osgi-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-jdt-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-p2-discovery-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-pde-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-platform-4.15-13.1.x86_64", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.aarch64", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.ppc64le", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.s390x", "openSUSE Tumbleweed:eclipse-swt-4.15-13.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-4218", }, ], }
gsd-2023-4218
Vulnerability from gsd
{ GSD: { alias: "CVE-2023-4218", id: "GSD-2023-4218", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-4218", ], details: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", id: "GSD-2023-4218", modified: "2023-12-13T01:20:26.639026Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@eclipse.org", ID: "CVE-2023-4218", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Eclipse IDE", version: { version_data: [ { version_affected: "<", version_name: "0", version_value: "4.29", }, ], }, }, { product_name: "org.eclipse.core.runtime", version: { version_data: [ { version_affected: "<", version_name: "0", version_value: "3.29.0", }, ], }, }, { product_name: "org.eclipse.pde", version: { version_data: [ { version_affected: "<=", version_name: "0", version_value: "3.13.2400", }, ], }, }, ], }, vendor_name: "Eclipse Foundation", }, ], }, }, credits: [ { lang: "en", value: "Jörg Kubitz", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", }, ], }, generator: { engine: "Vulnogram 0.1.0-dev", }, impact: { cvss: [ { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-611", lang: "eng", value: "CWE-611 Improper Restriction of XML External Entity Reference", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", refsource: "MISC", url: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", }, { name: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", refsource: "MISC", url: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", }, { name: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", refsource: "MISC", url: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", }, { name: "https://github.com/eclipse-platform/eclipse.platform/pull/761", refsource: "MISC", url: "https://github.com/eclipse-platform/eclipse.platform/pull/761", }, { name: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", refsource: "MISC", url: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", }, { name: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", refsource: "MISC", url: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", }, { name: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", refsource: "MISC", url: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", }, { name: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", refsource: "MISC", url: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", }, { name: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", refsource: "MISC", url: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", }, { name: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", refsource: "MISC", url: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", }, { name: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", refsource: "MISC", url: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", }, ], }, source: { discovery: "UNKNOWN", }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:eclipse:eclipse_ide:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.29", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:eclipse:pde:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.13.2400", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:eclipse:org.eclipse.core.runtime:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.29.0", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@eclipse.org", ID: "CVE-2023-4218", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-611", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", refsource: "", tags: [ "Exploit", "Issue Tracking", "Vendor Advisory", ], url: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", }, { name: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", }, { name: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", }, { name: "https://github.com/eclipse-platform/eclipse.platform/pull/761", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform/pull/761", }, { name: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", }, { name: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", }, { name: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", }, { name: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", }, { name: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", refsource: "", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", }, { name: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", }, { name: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", refsource: "", tags: [ "Patch", ], url: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", }, ], }, }, impact: { baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.3, impactScore: 3.6, }, }, lastModifiedDate: "2023-11-24T18:25Z", publishedDate: "2023-11-09T09:15Z", }, }, }
suse-su-2024:1304-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for eclipse, maven-surefire, tycho", title: "Title of the patch", }, { category: "description", text: "This update for eclipse, maven-surefire, tycho fixes the following issues:\n\neclipse received the following security fix:\n\n- CVE-2023-4218: Fixed a bug where parsing files with xml content laeds to XXE attacks. (bsc#1216992)\n\nmaven-sunfire was updated from version 2.22.0 to 2.22.2:\n\n- Changes in version 2.22.2:\n\n * Bugs fixed:\n\n + Fixed JUnit Runner that writes to System.out corrupts Surefire’s STDOUT when using JUnit’s Vintage\n Engine\n\n- Changes in version 2.22.1:\n\n * Bugs fixed:\n\n + Fixed Surefire unable to run testng suites in parallel\n + Fixed Git wrongly considering PNG files as changed when there is no change\n + Fixed the surefire XSD published on maven site lacking of some rerun element\n + Fixed XML Report elements rerunError, rerunFailure, flakyFailure, flakyError\n + Fixed overriding platform version through project/plugin dependencies\n + Fixed mixed up characters in standard output\n + Logs in Parallel Tests are mixed up when `forkMode=never` or `forkCount=0`\n + MIME type for javascript is now officially application/javascript\n\n * Improvements:\n\n + Elapsed time in XML Report should satisfy pattern in XSD.\n + Fix old test resources TEST-*.xml in favor of continuing with SUREFIRE-1550\n + Nil element “failureMessage” in failsafe-summary.xml should have self closed tag\n + Removed obsolete module `surefire-setup-integration-tests`\n + Support Java 11\n + Surefire should support parameterized reportsDirectory\n\n * Dependency upgrades:\n\n + Upgraded maven-plugins parent to version 32\n + Upgraded maven-plugins parent to version 33\n\ntycho received the following bug fixes:\n\n- Fixed build against maven-surefire 2.22.1 and newer\n- Fixed build against newer plexus-compiler\n- Fixed issues with plexus-archiver 4.4.0 and newer\n- Require explicitely artifacts that will not be required automatically any more\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1304,SUSE-SLE-Module-Development-Tools-15-SP5-2024-1304,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1304,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1304,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1304,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1304,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1304,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1304,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1304,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1304,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1304,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1304,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1304,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1304,SUSE-Storage-7.1-2024-1304,openSUSE-SLE-15.5-2024-1304", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1304-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1304-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241304-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1304-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-April/034994.html", }, { category: "self", summary: "SUSE Bug 1216992", url: "https://bugzilla.suse.com/1216992", }, { category: "self", summary: "SUSE CVE CVE-2023-4218 page", url: "https://www.suse.com/security/cve/CVE-2023-4218/", }, ], title: "Security update for eclipse, maven-surefire, tycho", tracking: { current_release_date: "2024-04-16T09:00:06Z", generator: { date: "2024-04-16T09:00:06Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1304-1", initial_release_date: "2024-04-16T09:00:06Z", revision_history: [ { date: "2024-04-16T09:00:06Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", product: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", product_id: "eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", }, }, { category: "product_version", name: "eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", product: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", product_id: "eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", }, }, { category: "product_version", name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", product: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", product_id: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", product: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", product_id: "eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", }, }, { category: "product_version", name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", product: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", product_id: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", }, }, { category: "product_version", name: "eclipse-pde-4.15-150200.4.16.4.aarch64", product: { name: "eclipse-pde-4.15-150200.4.16.4.aarch64", product_id: "eclipse-pde-4.15-150200.4.16.4.aarch64", }, }, { category: "product_version", name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", product: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", product_id: "eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", }, }, { category: "product_version", name: "eclipse-platform-4.15-150200.4.16.4.aarch64", product: { name: "eclipse-platform-4.15-150200.4.16.4.aarch64", product_id: "eclipse-platform-4.15-150200.4.16.4.aarch64", }, }, { category: "product_version", name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", product: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", product_id: "eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", }, }, { category: "product_version", name: "eclipse-swt-4.15-150200.4.16.4.aarch64", product: { name: "eclipse-swt-4.15-150200.4.16.4.aarch64", product_id: "eclipse-swt-4.15-150200.4.16.4.aarch64", }, }, { category: "product_version", name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", product: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", product_id: "eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", product: { name: "eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", product_id: "eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", }, }, { category: "product_version", name: "eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", product: { name: "eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", product_id: "eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", }, }, { category: "product_version", name: "eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", product: { name: "eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", product_id: "eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", }, }, { category: "product_version", name: "eclipse-jdt-4.15-150200.4.16.4.noarch", product: { name: "eclipse-jdt-4.15-150200.4.16.4.noarch", product_id: "eclipse-jdt-4.15-150200.4.16.4.noarch", }, }, { category: "product_version", name: "eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", product: { name: "eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", product_id: "eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", }, }, { category: "product_version", name: "eclipse-p2-discovery-4.15-150200.4.16.4.noarch", product: { name: "eclipse-p2-discovery-4.15-150200.4.16.4.noarch", product_id: "eclipse-p2-discovery-4.15-150200.4.16.4.noarch", }, }, { category: "product_version", name: "eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", product: { name: "eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", product_id: "eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", }, }, { category: "product_version", name: "maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", product: { name: "maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", product_id: "maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", }, }, { category: "product_version", name: "tycho-1.6.0-150200.4.9.5.noarch", product: { name: "tycho-1.6.0-150200.4.9.5.noarch", product_id: "tycho-1.6.0-150200.4.9.5.noarch", }, }, { category: "product_version", name: "tycho-bootstrap-1.6.0-150200.4.9.2.noarch", product: { name: "tycho-bootstrap-1.6.0-150200.4.9.2.noarch", product_id: "tycho-bootstrap-1.6.0-150200.4.9.2.noarch", }, }, { category: "product_version", name: "tycho-javadoc-1.6.0-150200.4.9.5.noarch", product: { name: "tycho-javadoc-1.6.0-150200.4.9.5.noarch", product_id: "tycho-javadoc-1.6.0-150200.4.9.5.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", product: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", product_id: "eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", }, }, { category: "product_version", name: "eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", product: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", product_id: "eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", }, }, { category: "product_version", name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", product: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", product_id: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", product: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", product_id: "eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", }, }, { category: "product_version", name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", product: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", product_id: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", }, }, { category: "product_version", name: "eclipse-pde-4.15-150200.4.16.4.ppc64le", product: { name: "eclipse-pde-4.15-150200.4.16.4.ppc64le", product_id: "eclipse-pde-4.15-150200.4.16.4.ppc64le", }, }, { category: "product_version", name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", product: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", product_id: "eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", }, }, { category: "product_version", name: "eclipse-platform-4.15-150200.4.16.4.ppc64le", product: { name: "eclipse-platform-4.15-150200.4.16.4.ppc64le", product_id: "eclipse-platform-4.15-150200.4.16.4.ppc64le", }, }, { category: "product_version", name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", product: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", product_id: "eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", }, }, { category: "product_version", name: "eclipse-swt-4.15-150200.4.16.4.ppc64le", product: { name: "eclipse-swt-4.15-150200.4.16.4.ppc64le", product_id: "eclipse-swt-4.15-150200.4.16.4.ppc64le", }, }, { category: "product_version", name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", product: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", product_id: "eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-150200.4.16.4.s390x", product: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.s390x", product_id: "eclipse-contributor-tools-4.15-150200.4.16.4.s390x", }, }, { category: "product_version", name: "eclipse-emf-core-2.22.0-150200.4.9.3.s390x", product: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.s390x", product_id: "eclipse-emf-core-2.22.0-150200.4.9.3.s390x", }, }, { category: "product_version", name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", product: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", product_id: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", product: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", product_id: "eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", }, }, { category: "product_version", name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", product: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", product_id: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", }, }, { category: "product_version", name: "eclipse-pde-4.15-150200.4.16.4.s390x", product: { name: "eclipse-pde-4.15-150200.4.16.4.s390x", product_id: "eclipse-pde-4.15-150200.4.16.4.s390x", }, }, { category: "product_version", name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", product: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", product_id: "eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", }, }, { category: "product_version", name: "eclipse-platform-4.15-150200.4.16.4.s390x", product: { name: "eclipse-platform-4.15-150200.4.16.4.s390x", product_id: "eclipse-platform-4.15-150200.4.16.4.s390x", }, }, { category: "product_version", name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", product: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", product_id: "eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", }, }, { category: "product_version", name: "eclipse-swt-4.15-150200.4.16.4.s390x", product: { name: "eclipse-swt-4.15-150200.4.16.4.s390x", product_id: "eclipse-swt-4.15-150200.4.16.4.s390x", }, }, { category: "product_version", name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", product: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", product_id: "eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", product: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", product_id: "eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", }, }, { category: "product_version", name: "eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", product: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", product_id: "eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", }, }, { category: "product_version", name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", product: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", product_id: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", }, }, { category: "product_version", name: "eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", product: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", product_id: "eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", }, }, { category: "product_version", name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", product: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", product_id: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", }, }, { category: "product_version", name: "eclipse-pde-4.15-150200.4.16.4.x86_64", product: { name: "eclipse-pde-4.15-150200.4.16.4.x86_64", product_id: "eclipse-pde-4.15-150200.4.16.4.x86_64", }, }, { category: "product_version", name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", product: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", product_id: "eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", }, }, { category: "product_version", name: "eclipse-platform-4.15-150200.4.16.4.x86_64", product: { name: "eclipse-platform-4.15-150200.4.16.4.x86_64", product_id: "eclipse-platform-4.15-150200.4.16.4.x86_64", }, }, { category: "product_version", name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", product: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", product_id: "eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", }, }, { category: "product_version", name: "eclipse-swt-4.15-150200.4.16.4.x86_64", product: { name: "eclipse-swt-4.15-150200.4.16.4.x86_64", product_id: "eclipse-swt-4.15-150200.4.16.4.x86_64", }, }, { category: "product_version", name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", product: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", product_id: "eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-contributor-tools-4.15-150200.4.16.4.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-2.22.0-150200.4.9.3.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", }, product_reference: "eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", }, product_reference: "eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", }, product_reference: "eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", }, product_reference: "eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", }, product_reference: "eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-jdt-4.15-150200.4.16.4.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-jdt-4.15-150200.4.16.4.noarch", }, product_reference: "eclipse-jdt-4.15-150200.4.16.4.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", }, product_reference: "eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-p2-discovery-4.15-150200.4.16.4.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-p2-discovery-4.15-150200.4.16.4.noarch", }, product_reference: "eclipse-p2-discovery-4.15-150200.4.16.4.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", }, product_reference: "eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-4.15-150200.4.16.4.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-pde-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-4.15-150200.4.16.4.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-platform-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.aarch64", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.ppc64le", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.s390x", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-4.15-150200.4.16.4.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.x86_64", }, product_reference: "eclipse-swt-4.15-150200.4.16.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", }, product_reference: "eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", }, product_reference: "maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "tycho-1.6.0-150200.4.9.5.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:tycho-1.6.0-150200.4.9.5.noarch", }, product_reference: "tycho-1.6.0-150200.4.9.5.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "tycho-bootstrap-1.6.0-150200.4.9.2.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:tycho-bootstrap-1.6.0-150200.4.9.2.noarch", }, product_reference: "tycho-bootstrap-1.6.0-150200.4.9.2.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "tycho-javadoc-1.6.0-150200.4.9.5.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:tycho-javadoc-1.6.0-150200.4.9.5.noarch", }, product_reference: "tycho-javadoc-1.6.0-150200.4.9.5.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4218", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4218", }, ], notes: [ { category: "general", text: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", "openSUSE Leap 15.5:eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-jdt-4.15-150200.4.16.4.noarch", "openSUSE Leap 15.5:eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", "openSUSE Leap 15.5:eclipse-p2-discovery-4.15-150200.4.16.4.noarch", "openSUSE Leap 15.5:eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:tycho-1.6.0-150200.4.9.5.noarch", "openSUSE Leap 15.5:tycho-bootstrap-1.6.0-150200.4.9.2.noarch", "openSUSE Leap 15.5:tycho-javadoc-1.6.0-150200.4.9.5.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-4218", url: "https://www.suse.com/security/cve/CVE-2023-4218", }, { category: "external", summary: "SUSE Bug 1216992 for CVE-2023-4218", url: "https://bugzilla.suse.com/1216992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", "openSUSE Leap 15.5:eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-jdt-4.15-150200.4.16.4.noarch", "openSUSE Leap 15.5:eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", "openSUSE Leap 15.5:eclipse-p2-discovery-4.15-150200.4.16.4.noarch", "openSUSE Leap 15.5:eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:tycho-1.6.0-150200.4.9.5.noarch", "openSUSE Leap 15.5:tycho-bootstrap-1.6.0-150200.4.9.2.noarch", "openSUSE Leap 15.5:tycho-javadoc-1.6.0-150200.4.9.5.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Enterprise Storage 7.1:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-4.15-150200.4.16.4.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-contributor-tools-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.aarch64", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.ppc64le", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.s390x", "openSUSE Leap 15.5:eclipse-emf-core-2.22.0-150200.4.9.3.x86_64", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.aarch64", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.ppc64le", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.s390x", "openSUSE Leap 15.5:eclipse-emf-core-bootstrap-2.22.0-150200.4.9.3.x86_64", "openSUSE Leap 15.5:eclipse-emf-runtime-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-emf-sdk-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-emf-xsd-2.22.0-150200.4.9.3.noarch", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-equinox-osgi-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-equinox-osgi-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-jdt-4.15-150200.4.16.4.noarch", "openSUSE Leap 15.5:eclipse-jdt-bootstrap-4.15-150200.4.16.5.noarch", "openSUSE Leap 15.5:eclipse-p2-discovery-4.15-150200.4.16.4.noarch", "openSUSE Leap 15.5:eclipse-p2-discovery-bootstrap-4.15-150200.4.16.5.noarch", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-pde-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-pde-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-platform-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-platform-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.aarch64", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.ppc64le", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.s390x", "openSUSE Leap 15.5:eclipse-swt-4.15-150200.4.16.4.x86_64", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.aarch64", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.ppc64le", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.s390x", "openSUSE Leap 15.5:eclipse-swt-bootstrap-4.15-150200.4.16.5.x86_64", "openSUSE Leap 15.5:maven-failsafe-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-failsafe-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-plugins-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit5-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-junit5-javadoc-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-provider-testng-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-parser-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-plugin-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:maven-surefire-report-plugin-bootstrap-2.22.2-150200.3.9.9.1.noarch", "openSUSE Leap 15.5:tycho-1.6.0-150200.4.9.5.noarch", "openSUSE Leap 15.5:tycho-bootstrap-1.6.0-150200.4.9.2.noarch", "openSUSE Leap 15.5:tycho-javadoc-1.6.0-150200.4.9.5.noarch", ], }, ], threats: [ { category: "impact", date: "2024-04-16T09:00:06Z", details: "moderate", }, ], title: "CVE-2023-4218", }, ], }
fkie_cve-2023-4218
Vulnerability from fkie_nvd
5.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Vendor | Product | Version | |
---|---|---|---|
eclipse | eclipse_ide | * | |
eclipse | org.eclipse.core.runtime | * | |
eclipse | pde | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:eclipse:eclipse_ide:*:*:*:*:*:*:*:*", matchCriteriaId: "9B8336F1-FA6C-46B0-B4D2-F5B01D3F64DD", versionEndExcluding: "4.29", vulnerable: true, }, { criteria: "cpe:2.3:a:eclipse:org.eclipse.core.runtime:*:*:*:*:*:*:*:*", matchCriteriaId: "25A5577C-DC07-414F-AF2E-E45B65408680", versionEndExcluding: "3.29.0", vulnerable: true, }, { criteria: "cpe:2.3:a:eclipse:pde:*:*:*:*:*:*:*:*", matchCriteriaId: "81620F59-7825-4EAC-AF33-103FD0F203F9", versionEndExcluding: "3.13.2400", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).\n", }, { lang: "es", value: "En las versiones de Eclipse IDE <2023-09 (4.29), algunos archivos con contenido xml se analizan como vulnerables a todo tipo de ataques XXE. El usuario sólo necesita abrir cualquier proyecto maligno o actualizar un proyecto abierto con un archivo vulnerable (por ejemplo, para revisar un repositorio o parche externo).", }, ], id: "CVE-2023-4218", lastModified: "2024-11-21T08:34:38.737", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.3, impactScore: 3.6, source: "emo@eclipse.org", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.3, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2023-11-09T09:15:08.320", references: [ { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", }, { source: "emo@eclipse.org", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", }, { source: "emo@eclipse.org", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform/pull/761", }, { source: "emo@eclipse.org", tags: [ "Exploit", "Issue Tracking", "Vendor Advisory", ], url: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-cdt/cdt/commit/c7169b3186d2fef20f97467c3e2ad78e2943ed1b", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://github.com/eclipse-emf/org.eclipse.emf/issues/10", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.core/commit/38dd2a878f45cdb3d8d52090f1d6d1b532fd4c4d", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-jdt/eclipse.jdt.ui/commit/13675b1f8a74f47de4da89ed0ded6af7c21dfbec", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/632/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-pde/eclipse.pde/pull/667/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.releng.buildtools/pull/45", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.swt/commit/bf71db5ddcb967c0863dad4745367b54f49e06ba", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform.ui/commit/f243cf0a28785b89b7c50bf4e1cce48a917d89bd", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/eclipse-platform/eclipse.platform/pull/761", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Issue Tracking", "Vendor Advisory", ], url: "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/8", }, ], sourceIdentifier: "emo@eclipse.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-611", }, ], source: "emo@eclipse.org", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-611", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.