Lucene search

K
suseSuseOPENSUSE-SU-2020:0549-1
HistoryApr 25, 2020 - 12:00 a.m.

Security update for crawl (moderate)

2020-04-2500:00:00
lists.opensuse.org
90

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that fixes one vulnerability is now available.

Description:

This update for crawl fixes the following issues:

  • CVE-2020-11722: Fixed a remote code evaluation issue with lua loadstring
    (boo#1169381)

Update to version 0.24.0

  • Vampire species simplified
  • Thrown weapons streamlined
  • Fedhas reimagined
  • Sif Muna reworked

Update to version 0.23.2

  • Trap system overhaul
  • New Gauntlet portal to replace Labyrinths
  • Nemelex Xobeh rework
  • Nine unrandarts reworked and the new “Rift” unrandart added
  • Support for seeded dungeon play
  • build requires python and python-pyYAML

Update to 0.22.0

  • Player ghosts now only appear in sealed ghost vaults
  • New spell library interface
  • User interface revamp for Tiles and WebTiles

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-549=1

  • openSUSE Backports SLE-15-SP1:

    zypper in -t patch openSUSE-2020-549=1

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P