Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-12186
Vulnerability from cvelistv5
Published
2018-01-24 15:00
Modified
2024-09-17 00:46
Severity ?
EPSS score ?
Summary
xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1509216 | Exploit, Issue Tracking, Patch, Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e | Patch, Third Party Advisory | |
secalert@redhat.com | https://www.debian.org/security/2017/dsa-4000 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1509216 | Exploit, Issue Tracking, Patch, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2017/dsa-4000 | Third Party Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
The X.Org Foundation | xorg-x11-server |
Version: before 1.19.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4000", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4000" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "xorg-x11-server", "vendor": "The X.Org Foundation", "versions": [ { "status": "affected", "version": "before 1.19.5" } ] } ], "datePublic": "2017-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-391", "description": "CWE-391", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-25T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-4000", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4000" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-10-10T00:00:00", "ID": "CVE-2017-12186", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "xorg-x11-server", "version": { "version_data": [ { "version_value": "before 1.19.5" } ] } } ] }, "vendor_name": "The X.Org Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-391" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4000", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4000" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "name": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e", "refsource": "CONFIRM", "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-12186", "datePublished": "2018-01-24T15:00:00Z", "dateReserved": "2017-08-01T00:00:00", "dateUpdated": "2024-09-17T00:46:33.148Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-12186\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-01-24T15:29:00.903\",\"lastModified\":\"2024-11-21T03:09:00.680\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.\"},{\"lang\":\"es\",\"value\":\"xorg-x11-server en versiones anteriores a la 1.19.5 no ten\u00eda una validaci\u00f3n de longitud en la extensi\u00f3n X-Resource, lo que permit\u00eda que atacantes remotos permitan que el cliente malicioso X provoque que el servidor X se cierre inesperadamente o que, posiblemente, ejecute c\u00f3digo arbitrario.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-391\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.19.5\",\"matchCriteriaId\":\"D7F78F58-F48F-46EB-8765-2C40367BF8A1\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1509216\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-4000\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1509216\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-4000\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2017:3047-1
Vulnerability from csaf_suse
Published
2017-11-22 16:16
Modified
2017-11-22 16:16
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server fixes several issues.
These security issues were fixed:
- CVE-2017-13721: Missing validation of shmseg resource id in Xext/XShm
could lead to shared memory segments of other users beeing freed
(bnc#1052984)
- CVE-2017-13723: A local denial of service via unusual characters in XkbAtomText and XkbStringText was fixed (bnc#1051150)
- CVE-2017-12184,CVE-2017-12185,CVE-2017-12186,CVE-2017-12187: Fixed
unvalidated lengths in multiple extensions (bsc#1063034)
- CVE-2017-12183: Fixed some unvalidated lengths in the XFIXES
extension. (bsc#1063035)
- CVE-2017-12180,CVE-2017-12181,CVE-2017-12182: Fixed various unvalidated
lengths in the XFree86-VidMode/XFree86-DGA/XFree86-DRI extensions
(bsc#1063037)
- CVE-2017-12179: Fixed an integer overflow and unvalidated length in
(S)ProcXIBarrierReleasePointer in Xi (bsc#1063038)
- CVE-2017-12178: Fixed a wrong extra length check in
ProcXIChangeHierarchy in Xi (bsc#1063039)
- CVE-2017-12177: Fixed an unvalidated variable-length request in
ProcDbeGetVisualInfo (bsc#1063040)
- CVE-2017-12176: Fixed an unvalidated extra length in
ProcEstablishConnection (bsc#1063041)
These non-security issues were fixed:
- Make colormap/gamma glue code work with the RandR extension disabled. This prevents it
from crashing and showing wrong colors. (bsc#1061107)
- Recognize ssh as a remote client to fix launching applications remotely when using DRI3.
(bsc#1022727)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2017-1884,SUSE-SLE-DESKTOP-12-SP3-2017-1884,SUSE-SLE-RPI-12-SP2-2017-1884,SUSE-SLE-SDK-12-SP2-2017-1884,SUSE-SLE-SDK-12-SP3-2017-1884,SUSE-SLE-SERVER-12-SP2-2017-1884,SUSE-SLE-SERVER-12-SP3-2017-1884
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xorg-x11-server", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThis update for xorg-x11-server fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-13721: Missing validation of shmseg resource id in Xext/XShm\n could lead to shared memory segments of other users beeing freed\n (bnc#1052984)\n- CVE-2017-13723: A local denial of service via unusual characters in XkbAtomText and XkbStringText was fixed (bnc#1051150)\n- CVE-2017-12184,CVE-2017-12185,CVE-2017-12186,CVE-2017-12187: Fixed\n unvalidated lengths in multiple extensions (bsc#1063034)\n- CVE-2017-12183: Fixed some unvalidated lengths in the XFIXES\n extension. (bsc#1063035)\n- CVE-2017-12180,CVE-2017-12181,CVE-2017-12182: Fixed various unvalidated\n lengths in the XFree86-VidMode/XFree86-DGA/XFree86-DRI extensions\n (bsc#1063037)\n- CVE-2017-12179: Fixed an integer overflow and unvalidated length in\n (S)ProcXIBarrierReleasePointer in Xi (bsc#1063038)\n- CVE-2017-12178: Fixed a wrong extra length check in\n ProcXIChangeHierarchy in Xi (bsc#1063039)\n- CVE-2017-12177: Fixed an unvalidated variable-length request in\n ProcDbeGetVisualInfo (bsc#1063040)\n- CVE-2017-12176: Fixed an unvalidated extra length in\n ProcEstablishConnection (bsc#1063041)\n\n\nThese non-security issues were fixed:\n\n- Make colormap/gamma glue code work with the RandR extension disabled. This prevents it\n from crashing and showing wrong colors. (bsc#1061107)\n- Recognize ssh as a remote client to fix launching applications remotely when using DRI3.\n (bsc#1022727)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP2-2017-1884,SUSE-SLE-DESKTOP-12-SP3-2017-1884,SUSE-SLE-RPI-12-SP2-2017-1884,SUSE-SLE-SDK-12-SP2-2017-1884,SUSE-SLE-SDK-12-SP3-2017-1884,SUSE-SLE-SERVER-12-SP2-2017-1884,SUSE-SLE-SERVER-12-SP3-2017-1884", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3047-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3047-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173047-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3047-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003402.html" }, { "category": "self", "summary": "SUSE Bug 1022727", "url": "https://bugzilla.suse.com/1022727" }, { "category": "self", "summary": "SUSE Bug 1051150", "url": "https://bugzilla.suse.com/1051150" }, { "category": "self", "summary": "SUSE Bug 1052984", "url": "https://bugzilla.suse.com/1052984" }, { "category": "self", "summary": "SUSE Bug 1061107", "url": "https://bugzilla.suse.com/1061107" }, { "category": "self", "summary": "SUSE Bug 1063034", "url": "https://bugzilla.suse.com/1063034" }, { "category": "self", "summary": "SUSE Bug 1063035", "url": "https://bugzilla.suse.com/1063035" }, { "category": "self", "summary": "SUSE Bug 1063037", "url": "https://bugzilla.suse.com/1063037" }, { "category": "self", "summary": "SUSE Bug 1063038", "url": "https://bugzilla.suse.com/1063038" }, { "category": "self", "summary": "SUSE Bug 1063039", "url": "https://bugzilla.suse.com/1063039" }, { "category": "self", "summary": "SUSE Bug 1063040", "url": "https://bugzilla.suse.com/1063040" }, { "category": "self", "summary": "SUSE Bug 1063041", "url": "https://bugzilla.suse.com/1063041" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12176 page", "url": "https://www.suse.com/security/cve/CVE-2017-12176/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12177 page", "url": "https://www.suse.com/security/cve/CVE-2017-12177/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12178 page", "url": "https://www.suse.com/security/cve/CVE-2017-12178/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12179 page", "url": "https://www.suse.com/security/cve/CVE-2017-12179/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12180 page", "url": "https://www.suse.com/security/cve/CVE-2017-12180/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12181 page", "url": "https://www.suse.com/security/cve/CVE-2017-12181/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12182 page", "url": "https://www.suse.com/security/cve/CVE-2017-12182/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12183 page", "url": "https://www.suse.com/security/cve/CVE-2017-12183/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12184 page", "url": "https://www.suse.com/security/cve/CVE-2017-12184/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12185 page", "url": "https://www.suse.com/security/cve/CVE-2017-12185/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12186 page", "url": "https://www.suse.com/security/cve/CVE-2017-12186/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12187 page", "url": "https://www.suse.com/security/cve/CVE-2017-12187/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13721 page", "url": "https://www.suse.com/security/cve/CVE-2017-13721/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13723 page", "url": "https://www.suse.com/security/cve/CVE-2017-13723/" } ], "title": "Security update for xorg-x11-server", "tracking": { "current_release_date": "2017-11-22T16:16:29Z", "generator": { "date": "2017-11-22T16:16:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3047-1", "initial_release_date": "2017-11-22T16:16:29Z", "revision_history": [ { "date": "2017-11-22T16:16:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "product": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "product_id": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "product": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "product_id": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64" } }, { "category": "product_version", "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "product": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "product_id": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "product": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "product_id": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le" } }, { "category": "product_version", "name": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "product": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "product_id": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "product": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "product_id": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "product": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "product_id": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x" } }, { "category": "product_version", "name": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "product": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "product_id": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "product": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "product_id": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "product": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "product_id": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "product": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "product_id": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64" } }, { "category": "product_version", "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "product": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "product_id": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64" }, "product_reference": "xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12176", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12176" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing extra length validation in ProcEstablishConnection function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12176", "url": "https://www.suse.com/security/cve/CVE-2017-12176" }, { "category": "external", "summary": "SUSE Bug 1063041 for CVE-2017-12176", "url": "https://bugzilla.suse.com/1063041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12176" }, { "cve": "CVE-2017-12177", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12177" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was vulnerable to integer overflow in ProcDbeGetVisualInfo function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12177", "url": "https://www.suse.com/security/cve/CVE-2017-12177" }, { "category": "external", "summary": "SUSE Bug 1063040 for CVE-2017-12177", "url": "https://bugzilla.suse.com/1063040" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12177" }, { "cve": "CVE-2017-12178", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12178" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 had wrong extra length check in ProcXIChangeHierarchy function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12178", "url": "https://www.suse.com/security/cve/CVE-2017-12178" }, { "category": "external", "summary": "SUSE Bug 1063039 for CVE-2017-12178", "url": "https://bugzilla.suse.com/1063039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12178" }, { "cve": "CVE-2017-12179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12179" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was vulnerable to integer overflow in (S)ProcXIBarrierReleasePointer functions allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12179", "url": "https://www.suse.com/security/cve/CVE-2017-12179" }, { "category": "external", "summary": "SUSE Bug 1063038 for CVE-2017-12179", "url": "https://bugzilla.suse.com/1063038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12179" }, { "cve": "CVE-2017-12180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12180" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFree86 VidModeExtension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12180", "url": "https://www.suse.com/security/cve/CVE-2017-12180" }, { "category": "external", "summary": "SUSE Bug 1063037 for CVE-2017-12180", "url": "https://bugzilla.suse.com/1063037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12180" }, { "cve": "CVE-2017-12181", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12181" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFree86 DGA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12181", "url": "https://www.suse.com/security/cve/CVE-2017-12181" }, { "category": "external", "summary": "SUSE Bug 1063037 for CVE-2017-12181", "url": "https://bugzilla.suse.com/1063037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12181" }, { "cve": "CVE-2017-12182", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12182" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFree86 DRI extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12182", "url": "https://www.suse.com/security/cve/CVE-2017-12182" }, { "category": "external", "summary": "SUSE Bug 1063037 for CVE-2017-12182", "url": "https://bugzilla.suse.com/1063037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12182" }, { "cve": "CVE-2017-12183", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12183" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFIXES extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12183", "url": "https://www.suse.com/security/cve/CVE-2017-12183" }, { "category": "external", "summary": "SUSE Bug 1063035 for CVE-2017-12183", "url": "https://bugzilla.suse.com/1063035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12183" }, { "cve": "CVE-2017-12184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12184" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XINERAMA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12184", "url": "https://www.suse.com/security/cve/CVE-2017-12184" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12184", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12184" }, { "cve": "CVE-2017-12185", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12185" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in MIT-SCREEN-SAVER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12185", "url": "https://www.suse.com/security/cve/CVE-2017-12185" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12185", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12185" }, { "cve": "CVE-2017-12186", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12186" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12186", "url": "https://www.suse.com/security/cve/CVE-2017-12186" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12186", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12186" }, { "cve": "CVE-2017-12187", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12187" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in RENDER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12187", "url": "https://www.suse.com/security/cve/CVE-2017-12187" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12187", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-12187" }, { "cve": "CVE-2017-13721", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13721" } ], "notes": [ { "category": "general", "text": "In X.Org Server (aka xserver and xorg-server) before 1.19.4, an attacker authenticated to an X server with the X shared memory extension enabled can cause aborts of the X server or replace shared memory segments of other X clients in the same session.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13721", "url": "https://www.suse.com/security/cve/CVE-2017-13721" }, { "category": "external", "summary": "SUSE Bug 1051150 for CVE-2017-13721", "url": "https://bugzilla.suse.com/1051150" }, { "category": "external", "summary": "SUSE Bug 1052984 for CVE-2017-13721", "url": "https://bugzilla.suse.com/1052984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-13721" }, { "cve": "CVE-2017-13723", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13723" } ], "notes": [ { "category": "general", "text": "In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13723", "url": "https://www.suse.com/security/cve/CVE-2017-13723" }, { "category": "external", "summary": "SUSE Bug 1051150 for CVE-2017-13723", "url": "https://bugzilla.suse.com/1051150" }, { "category": "external", "summary": "SUSE Bug 1052984 for CVE-2017-13723", "url": "https://bugzilla.suse.com/1052984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xorg-x11-server-extra-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:xorg-x11-server-sdk-7.6_1.18.3-76.15.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-22T16:16:29Z", "details": "moderate" } ], "title": "CVE-2017-13723" } ] }
suse-su-2017:3025-1
Vulnerability from csaf_suse
Published
2017-11-16 11:57
Modified
2017-11-16 11:57
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server provides several fixes.
These security issues were fixed:
- CVE-2017-13723: Prevent local DoS via unusual characters in XkbAtomText and
XkbStringText (bsc#1051150).
- Improve the entropy when generating random data used in X.org server authorization
cookies generation by using getentropy() and getrandom() when available (bsc#1025084)
- CVE-2017-12184,CVE-2017-12185,CVE-2017-12186,CVE-2017-12187: Fixed
unvalidated lengths in multiple extensions (bsc#1063034)
- CVE-2017-12183: Fixed some unvalidated lengths in the XFIXES
extension. (bsc#1063035)
- CVE-2017-12180,CVE-2017-12181,CVE-2017-12182: Fixed various unvalidated
lengths in the XFree86-VidMode/XFree86-DGA/XFree86-DRI extensions
(bsc#1063037)
- CVE-2017-12179: Fixed an integer overflow and unvalidated length in
(S)ProcXIBarrierReleasePointer in Xi (bsc#1063038)
- CVE-2017-12178: Fixed a wrong extra length check in
ProcXIChangeHierarchy in Xi (bsc#1063039)
- CVE-2017-12177: Fixed an unvalidated variable-length request in
ProcDbeGetVisualInfo (bsc#1063040)
- CVE-2017-12176: Fixed an unvalidated extra length in
ProcEstablishConnection (bsc#1063041)
Patchnames
sdksp4-xorg-x11-server-13345,slessp4-xorg-x11-server-13345
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xorg-x11-server", "title": "Title of the patch" }, { "category": "description", "text": "This update for xorg-x11-server provides several fixes.\n\nThese security issues were fixed:\n\n- CVE-2017-13723: Prevent local DoS via unusual characters in XkbAtomText and\n XkbStringText (bsc#1051150).\n- Improve the entropy when generating random data used in X.org server authorization\n cookies generation by using getentropy() and getrandom() when available (bsc#1025084)\n- CVE-2017-12184,CVE-2017-12185,CVE-2017-12186,CVE-2017-12187: Fixed\n unvalidated lengths in multiple extensions (bsc#1063034)\n- CVE-2017-12183: Fixed some unvalidated lengths in the XFIXES\n extension. (bsc#1063035)\n- CVE-2017-12180,CVE-2017-12181,CVE-2017-12182: Fixed various unvalidated\n lengths in the XFree86-VidMode/XFree86-DGA/XFree86-DRI extensions\n (bsc#1063037)\n- CVE-2017-12179: Fixed an integer overflow and unvalidated length in\n (S)ProcXIBarrierReleasePointer in Xi (bsc#1063038)\n- CVE-2017-12178: Fixed a wrong extra length check in\n ProcXIChangeHierarchy in Xi (bsc#1063039)\n- CVE-2017-12177: Fixed an unvalidated variable-length request in\n ProcDbeGetVisualInfo (bsc#1063040)\n- CVE-2017-12176: Fixed an unvalidated extra length in\n ProcEstablishConnection (bsc#1063041)\n\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-xorg-x11-server-13345,slessp4-xorg-x11-server-13345", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3025-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3025-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173025-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3025-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003399.html" }, { "category": "self", "summary": "SUSE Bug 1025084", "url": "https://bugzilla.suse.com/1025084" }, { "category": "self", "summary": "SUSE Bug 1051150", "url": "https://bugzilla.suse.com/1051150" }, { "category": "self", "summary": "SUSE Bug 1063034", "url": "https://bugzilla.suse.com/1063034" }, { "category": "self", "summary": "SUSE Bug 1063035", "url": "https://bugzilla.suse.com/1063035" }, { "category": "self", "summary": "SUSE Bug 1063037", "url": "https://bugzilla.suse.com/1063037" }, { "category": "self", "summary": "SUSE Bug 1063038", "url": "https://bugzilla.suse.com/1063038" }, { "category": "self", "summary": "SUSE Bug 1063039", "url": "https://bugzilla.suse.com/1063039" }, { "category": "self", "summary": "SUSE Bug 1063040", "url": "https://bugzilla.suse.com/1063040" }, { "category": "self", "summary": "SUSE Bug 1063041", "url": "https://bugzilla.suse.com/1063041" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12176 page", "url": "https://www.suse.com/security/cve/CVE-2017-12176/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12177 page", "url": "https://www.suse.com/security/cve/CVE-2017-12177/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12178 page", "url": "https://www.suse.com/security/cve/CVE-2017-12178/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12179 page", "url": "https://www.suse.com/security/cve/CVE-2017-12179/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12180 page", "url": "https://www.suse.com/security/cve/CVE-2017-12180/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12181 page", "url": "https://www.suse.com/security/cve/CVE-2017-12181/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12182 page", "url": "https://www.suse.com/security/cve/CVE-2017-12182/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12183 page", "url": "https://www.suse.com/security/cve/CVE-2017-12183/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12184 page", "url": "https://www.suse.com/security/cve/CVE-2017-12184/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12185 page", "url": "https://www.suse.com/security/cve/CVE-2017-12185/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12186 page", "url": "https://www.suse.com/security/cve/CVE-2017-12186/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12187 page", "url": "https://www.suse.com/security/cve/CVE-2017-12187/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13723 page", "url": "https://www.suse.com/security/cve/CVE-2017-13723/" } ], "title": "Security update for xorg-x11-server", "tracking": { "current_release_date": "2017-11-16T11:57:00Z", "generator": { "date": "2017-11-16T11:57:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3025-1", "initial_release_date": "2017-11-16T11:57:00Z", "revision_history": [ { "date": "2017-11-16T11:57:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-7.4-27.122.16.1.i586", "product": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.i586", "product_id": "xorg-x11-server-sdk-7.4-27.122.16.1.i586" } }, { "category": "product_version", "name": "xorg-x11-Xvnc-7.4-27.122.16.1.i586", "product": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.i586", "product_id": "xorg-x11-Xvnc-7.4-27.122.16.1.i586" } }, { "category": "product_version", "name": "xorg-x11-server-7.4-27.122.16.1.i586", "product": { "name": "xorg-x11-server-7.4-27.122.16.1.i586", "product_id": "xorg-x11-server-7.4-27.122.16.1.i586" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.4-27.122.16.1.i586", "product": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.i586", "product_id": "xorg-x11-server-extra-7.4-27.122.16.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "product": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "product_id": "xorg-x11-server-sdk-7.4-27.122.16.1.ia64" } }, { "category": "product_version", "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "product": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "product_id": "xorg-x11-Xvnc-7.4-27.122.16.1.ia64" } }, { "category": "product_version", "name": "xorg-x11-server-7.4-27.122.16.1.ia64", "product": { "name": "xorg-x11-server-7.4-27.122.16.1.ia64", "product_id": "xorg-x11-server-7.4-27.122.16.1.ia64" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.4-27.122.16.1.ia64", "product": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.ia64", "product_id": "xorg-x11-server-extra-7.4-27.122.16.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "product": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "product_id": "xorg-x11-server-sdk-7.4-27.122.16.1.ppc64" } }, { "category": "product_version", "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "product": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "product_id": "xorg-x11-Xvnc-7.4-27.122.16.1.ppc64" } }, { "category": "product_version", "name": "xorg-x11-server-7.4-27.122.16.1.ppc64", "product": { "name": "xorg-x11-server-7.4-27.122.16.1.ppc64", "product_id": "xorg-x11-server-7.4-27.122.16.1.ppc64" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "product": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "product_id": "xorg-x11-server-extra-7.4-27.122.16.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "product": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "product_id": "xorg-x11-server-sdk-7.4-27.122.16.1.s390x" } }, { "category": "product_version", "name": "xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "product": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "product_id": "xorg-x11-Xvnc-7.4-27.122.16.1.s390x" } }, { "category": "product_version", "name": "xorg-x11-server-7.4-27.122.16.1.s390x", "product": { "name": "xorg-x11-server-7.4-27.122.16.1.s390x", "product_id": "xorg-x11-server-7.4-27.122.16.1.s390x" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.4-27.122.16.1.s390x", "product": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.s390x", "product_id": "xorg-x11-server-extra-7.4-27.122.16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-7.4-27.122.16.1.x86_64", "product": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.x86_64", "product_id": "xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" } }, { "category": "product_version", "name": "xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "product": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "product_id": "xorg-x11-Xvnc-7.4-27.122.16.1.x86_64" } }, { "category": "product_version", "name": "xorg-x11-server-7.4-27.122.16.1.x86_64", "product": { "name": "xorg-x11-server-7.4-27.122.16.1.x86_64", "product_id": "xorg-x11-server-7.4-27.122.16.1.x86_64" } }, { "category": "product_version", "name": "xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "product": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "product_id": "xorg-x11-server-extra-7.4-27.122.16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586" }, "product_reference": "xorg-x11-server-sdk-7.4-27.122.16.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64" }, "product_reference": "xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64" }, "product_reference": "xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x" }, "product_reference": "xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-7.4-27.122.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" }, "product_reference": "xorg-x11-server-sdk-7.4-27.122.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-Xvnc-7.4-27.122.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64" }, "product_reference": "xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-7.4-27.122.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64" }, "product_reference": "xorg-x11-server-7.4-27.122.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-extra-7.4-27.122.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64" }, "product_reference": "xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12176", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12176" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing extra length validation in ProcEstablishConnection function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12176", "url": "https://www.suse.com/security/cve/CVE-2017-12176" }, { "category": "external", "summary": "SUSE Bug 1063041 for CVE-2017-12176", "url": "https://bugzilla.suse.com/1063041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12176" }, { "cve": "CVE-2017-12177", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12177" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was vulnerable to integer overflow in ProcDbeGetVisualInfo function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12177", "url": "https://www.suse.com/security/cve/CVE-2017-12177" }, { "category": "external", "summary": "SUSE Bug 1063040 for CVE-2017-12177", "url": "https://bugzilla.suse.com/1063040" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12177" }, { "cve": "CVE-2017-12178", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12178" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 had wrong extra length check in ProcXIChangeHierarchy function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12178", "url": "https://www.suse.com/security/cve/CVE-2017-12178" }, { "category": "external", "summary": "SUSE Bug 1063039 for CVE-2017-12178", "url": "https://bugzilla.suse.com/1063039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12178" }, { "cve": "CVE-2017-12179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12179" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was vulnerable to integer overflow in (S)ProcXIBarrierReleasePointer functions allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12179", "url": "https://www.suse.com/security/cve/CVE-2017-12179" }, { "category": "external", "summary": "SUSE Bug 1063038 for CVE-2017-12179", "url": "https://bugzilla.suse.com/1063038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12179" }, { "cve": "CVE-2017-12180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12180" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFree86 VidModeExtension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12180", "url": "https://www.suse.com/security/cve/CVE-2017-12180" }, { "category": "external", "summary": "SUSE Bug 1063037 for CVE-2017-12180", "url": "https://bugzilla.suse.com/1063037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12180" }, { "cve": "CVE-2017-12181", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12181" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFree86 DGA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12181", "url": "https://www.suse.com/security/cve/CVE-2017-12181" }, { "category": "external", "summary": "SUSE Bug 1063037 for CVE-2017-12181", "url": "https://bugzilla.suse.com/1063037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12181" }, { "cve": "CVE-2017-12182", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12182" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFree86 DRI extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12182", "url": "https://www.suse.com/security/cve/CVE-2017-12182" }, { "category": "external", "summary": "SUSE Bug 1063037 for CVE-2017-12182", "url": "https://bugzilla.suse.com/1063037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12182" }, { "cve": "CVE-2017-12183", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12183" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XFIXES extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12183", "url": "https://www.suse.com/security/cve/CVE-2017-12183" }, { "category": "external", "summary": "SUSE Bug 1063035 for CVE-2017-12183", "url": "https://bugzilla.suse.com/1063035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12183" }, { "cve": "CVE-2017-12184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12184" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in XINERAMA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12184", "url": "https://www.suse.com/security/cve/CVE-2017-12184" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12184", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12184" }, { "cve": "CVE-2017-12185", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12185" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in MIT-SCREEN-SAVER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12185", "url": "https://www.suse.com/security/cve/CVE-2017-12185" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12185", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12185" }, { "cve": "CVE-2017-12186", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12186" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12186", "url": "https://www.suse.com/security/cve/CVE-2017-12186" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12186", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12186" }, { "cve": "CVE-2017-12187", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12187" } ], "notes": [ { "category": "general", "text": "xorg-x11-server before 1.19.5 was missing length validation in RENDER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12187", "url": "https://www.suse.com/security/cve/CVE-2017-12187" }, { "category": "external", "summary": "SUSE Bug 1063034 for CVE-2017-12187", "url": "https://bugzilla.suse.com/1063034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-12187" }, { "cve": "CVE-2017-13723", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13723" } ], "notes": [ { "category": "general", "text": "In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13723", "url": "https://www.suse.com/security/cve/CVE-2017-13723" }, { "category": "external", "summary": "SUSE Bug 1051150 for CVE-2017-13723", "url": "https://bugzilla.suse.com/1051150" }, { "category": "external", "summary": "SUSE Bug 1052984 for CVE-2017-13723", "url": "https://bugzilla.suse.com/1052984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-Xvnc-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xorg-x11-server-extra-7.4-27.122.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:xorg-x11-server-sdk-7.4-27.122.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-16T11:57:00Z", "details": "moderate" } ], "title": "CVE-2017-13723" } ] }
gsd-2017-12186
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-12186", "description": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "id": "GSD-2017-12186", "references": [ "https://www.suse.com/security/cve/CVE-2017-12186.html", "https://www.debian.org/security/2017/dsa-4000", "https://ubuntu.com/security/CVE-2017-12186", "https://advisories.mageia.org/CVE-2017-12186.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-12186" ], "details": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "id": "GSD-2017-12186", "modified": "2023-12-13T01:21:03.758433Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-10-10T00:00:00", "ID": "CVE-2017-12186", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "xorg-x11-server", "version": { "version_data": [ { "version_value": "before 1.19.5" } ] } } ] }, "vendor_name": "The X.Org Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-391" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4000", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4000" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "name": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e", "refsource": "CONFIRM", "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.19.5", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-12186" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "name": "DSA-4000", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4000" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-09T23:22Z", "publishedDate": "2018-01-24T15:29Z" } } }
fkie_cve-2017-12186
Vulnerability from fkie_nvd
Published
2018-01-24 15:29
Modified
2024-11-21 03:09
Severity ?
Summary
xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1509216 | Exploit, Issue Tracking, Patch, Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e | Patch, Third Party Advisory | |
secalert@redhat.com | https://www.debian.org/security/2017/dsa-4000 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1509216 | Exploit, Issue Tracking, Patch, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2017/dsa-4000 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
x.org | xorg-server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7F78F58-F48F-46EB-8765-2C40367BF8A1", "versionEndExcluding": "1.19.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code." }, { "lang": "es", "value": "xorg-x11-server en versiones anteriores a la 1.19.5 no ten\u00eda una validaci\u00f3n de longitud en la extensi\u00f3n X-Resource, lo que permit\u00eda que atacantes remotos permitan que el cliente malicioso X provoque que el servidor X se cierre inesperadamente o que, posiblemente, ejecute c\u00f3digo arbitrario." } ], "id": "CVE-2017-12186", "lastModified": "2024-11-21T03:09:00.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-24T15:29:00.903", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4000" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-391" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-5m98-6wwr-hv6v
Vulnerability from github
Published
2022-05-13 01:38
Modified
2022-05-13 01:38
Severity ?
Details
xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
{ "affected": [], "aliases": [ "CVE-2017-12186" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-01-24T15:29:00Z", "severity": "CRITICAL" }, "details": "xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.", "id": "GHSA-5m98-6wwr-hv6v", "modified": "2022-05-13T01:38:12Z", "published": "2022-05-13T01:38:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12186" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509216" }, { "type": "WEB", "url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e" }, { "type": "WEB", "url": "https://www.debian.org/security/2017/dsa-4000" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.