Upstream information

CVE-2016-4347 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-7558. Reason: This candidate is a reservation duplicate of CVE-2015-7558. Notes: All CVE users should reference CVE-2015-7558 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  SUSE
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 977985 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 librsvg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 librsvg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 librsvg Already fixed
SUSE Linux Enterprise Server 12 SP5 librsvg Already fixed
SUSE Linux Enterprise Server 12-LTSS librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 librsvg Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 librsvg Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 librsvg Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 librsvg Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS librsvg Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS librsvg Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS librsvg Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS librsvg Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 librsvg Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 librsvg Already fixed
SUSE CaaS Platform 4.0 librsvg Already fixed
SUSE Enterprise Storage 6 librsvg Already fixed
SUSE Linux Enterprise Desktop 11 SP4 libcroco Affected
SUSE Linux Enterprise Desktop 11 SP4 librsvg Affected
SUSE Linux Enterprise Desktop 12 librsvg Already fixed
SUSE Linux Enterprise Desktop 12 SP1 librsvg Already fixed
SUSE Linux Enterprise Desktop 12 SP2 librsvg Already fixed
SUSE Linux Enterprise Desktop 12 SP3 librsvg Already fixed
SUSE Linux Enterprise Desktop 12 SP4 librsvg Already fixed
SUSE Linux Enterprise Desktop 15 librsvg Already fixed
SUSE Linux Enterprise Desktop 15 SP1 librsvg Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 librsvg Already fixed
SUSE Linux Enterprise Module for Basesystem 15 librsvg Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 librsvg Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 librsvg Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 librsvg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 librsvg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP1 librsvg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP2 librsvg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 librsvg Already fixed
SUSE Linux Enterprise Server 11 SP3 libcroco Affected
SUSE Linux Enterprise Server 11 SP3 librsvg Affected
SUSE Linux Enterprise Server 11 SP3-LTSS libcroco Affected
SUSE Linux Enterprise Server 11 SP3-LTSS librsvg Affected
SUSE Linux Enterprise Server 11 SP4 libcroco Affected
SUSE Linux Enterprise Server 11 SP4 librsvg Affected
SUSE Linux Enterprise Server 11 SP4 LTSS librsvg Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS libcroco Affected
SUSE Linux Enterprise Server 11 SP4-LTSS librsvg Affected
SUSE Linux Enterprise Server 12 librsvg Already fixed
SUSE Linux Enterprise Server 12 SP1 librsvg Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS librsvg Already fixed
SUSE Linux Enterprise Server 12 SP2 librsvg Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS librsvg Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS librsvg Already fixed
SUSE Linux Enterprise Server 12 SP3 librsvg Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL librsvg Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS librsvg Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS librsvg Already fixed
SUSE Linux Enterprise Server 12 SP4 librsvg Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS librsvg Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS librsvg Already fixed
SUSE Linux Enterprise Server 15 librsvg Already fixed
SUSE Linux Enterprise Server 15 SP1 librsvg Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL librsvg Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS librsvg Already fixed
SUSE Linux Enterprise Server 15-LTSS librsvg Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libcroco Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 librsvg Affected
SUSE Linux Enterprise Server for SAP Applications 12 librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 librsvg Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 librsvg Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 libcroco Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 librsvg Affected
SUSE Linux Enterprise Software Development Kit 12 librsvg Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 librsvg Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 librsvg Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 librsvg Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 librsvg Already fixed
SUSE Manager Proxy 4.0 librsvg Already fixed
SUSE Manager Retail Branch Server 4.0 librsvg Already fixed
SUSE Manager Server 4.0 librsvg Already fixed
SUSE OpenStack Cloud 7 librsvg Already fixed
SUSE OpenStack Cloud 8 librsvg Already fixed
SUSE OpenStack Cloud 9 librsvg Already fixed
SUSE OpenStack Cloud Crowbar 8 librsvg Already fixed
SUSE OpenStack Cloud Crowbar 9 librsvg Already fixed


SUSE Timeline for this CVE

CVE page created: Thu Apr 28 19:28:35 2016
CVE page last modified: Thu Feb 1 00:58:59 2024