Upstream information

CVE-2016-8734 at MITRE

Description

Apache Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4 3.5
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P AV:N/AC:M/Au:S/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication Single Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1011552 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • subversion >= 1.10.0-3.3.1
  • subversion-bash-completion >= 1.10.0-3.3.1
  • subversion-devel >= 1.10.0-3.3.1
  • subversion-perl >= 1.10.0-3.3.1
  • subversion-python >= 1.10.0-3.3.1
  • subversion-server >= 1.10.0-3.3.1
  • subversion-tools >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA subversion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA subversion-bash-completion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA subversion-server-1.10.0-3.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • subversion >= 1.10.6-3.15.1
  • subversion-bash-completion >= 1.10.6-3.15.1
  • subversion-devel >= 1.10.6-3.15.1
  • subversion-perl >= 1.10.6-3.15.1
  • subversion-python >= 1.10.6-3.15.1
  • subversion-server >= 1.10.6-3.15.1
  • subversion-tools >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA subversion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA subversion-bash-completion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA subversion-server-1.10.6-3.15.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • subversion >= 1.10.6-3.6.2
  • subversion-bash-completion >= 1.10.6-3.6.2
  • subversion-devel >= 1.10.6-3.6.2
  • subversion-perl >= 1.10.6-3.6.2
  • subversion-python >= 1.10.6-3.6.2
  • subversion-server >= 1.10.6-3.6.2
  • subversion-tools >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA subversion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA subversion-bash-completion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA subversion-server-1.10.6-3.6.2
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • subversion >= 1.6.17-1.36.9.1
  • subversion-devel >= 1.6.17-1.36.9.1
  • subversion-perl >= 1.6.17-1.36.9.1
  • subversion-python >= 1.6.17-1.36.9.1
  • subversion-server >= 1.6.17-1.36.9.1
  • subversion-tools >= 1.6.17-1.36.9.1
Patchnames:
sdksp4-subversion-13230
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libsvn_auth_gnome_keyring-1-0 >= 1.8.19-25.3.1
  • subversion >= 1.8.19-25.3.1
  • subversion-bash-completion >= 1.8.19-25.3.1
  • subversion-devel >= 1.8.19-25.3.1
  • subversion-perl >= 1.8.19-25.3.1
  • subversion-python >= 1.8.19-25.3.1
  • subversion-server >= 1.8.19-25.3.1
  • subversion-tools >= 1.8.19-25.3.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1340
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libsvn_auth_gnome_keyring-1-0 >= 1.8.19-25.3.1
  • subversion >= 1.8.19-25.3.1
  • subversion-bash-completion >= 1.8.19-25.3.1
  • subversion-devel >= 1.8.19-25.3.1
  • subversion-perl >= 1.8.19-25.3.1
  • subversion-python >= 1.8.19-25.3.1
  • subversion-server >= 1.8.19-25.3.1
  • subversion-tools >= 1.8.19-25.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-1340
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libsvn_auth_gnome_keyring-1-0 >= 1.8.19-25.3.1
  • subversion >= 1.8.19-25.3.1
  • subversion-bash-completion >= 1.8.19-25.3.1
  • subversion-devel >= 1.8.19-25.3.1
  • subversion-perl >= 1.8.19-25.3.1
  • subversion-python >= 1.8.19-25.3.1
  • subversion-server >= 1.8.19-25.3.1
  • subversion-tools >= 1.8.19-25.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsvn_auth_gnome_keyring-1-0-1.8.19-25.3.1
SUSE Linux Enterprise Desktop 15 SP1
  • subversion >= 1.10.0-3.3.1
  • subversion-bash-completion >= 1.10.0-3.3.1
  • subversion-devel >= 1.10.0-3.3.1
  • subversion-perl >= 1.10.0-3.3.1
  • subversion-python >= 1.10.0-3.3.1
  • subversion-tools >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA subversion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA subversion-bash-completion-1.10.0-3.3.1
SUSE Linux Enterprise Desktop 15 SP2
  • subversion >= 1.10.6-3.6.2
  • subversion-bash-completion >= 1.10.6-3.6.2
  • subversion-devel >= 1.10.6-3.6.2
  • subversion-perl >= 1.10.6-3.6.2
  • subversion-python >= 1.10.6-3.6.2
  • subversion-tools >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA subversion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA subversion-bash-completion-1.10.6-3.6.2
SUSE Linux Enterprise Desktop 15 SP3
  • subversion >= 1.10.6-3.15.1
  • subversion-bash-completion >= 1.10.6-3.15.1
  • subversion-devel >= 1.10.6-3.15.1
  • subversion-perl >= 1.10.6-3.15.1
  • subversion-python >= 1.10.6-3.15.1
  • subversion-tools >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA subversion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA subversion-bash-completion-1.10.6-3.15.1
SUSE Linux Enterprise Desktop 15 SP4
  • subversion >= 1.14.1-150400.3.8
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • subversion >= 1.14.1-150400.3.8
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Desktop 15
  • subversion >= 1.10.0-1.24
  • subversion-bash-completion >= 1.10.0-1.24
  • subversion-devel >= 1.10.0-1.24
  • subversion-perl >= 1.10.0-1.24
  • subversion-python >= 1.10.0-1.24
  • subversion-tools >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA subversion-1.10.0-1.24
SUSE Linux Enterprise Module for Development Tools 15 GA subversion-bash-completion-1.10.0-1.24
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • subversion >= 1.14.1-150400.3.8
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-server >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA subversion-server-1.14.1-150400.3.8
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • subversion >= 1.10.0-1.24
  • subversion-bash-completion >= 1.10.0-1.24
  • subversion-devel >= 1.10.0-1.24
  • subversion-perl >= 1.10.0-1.24
  • subversion-python >= 1.10.0-1.24
  • subversion-server >= 1.10.0-1.24
  • subversion-tools >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA subversion-1.10.0-1.24
SUSE Linux Enterprise Module for Development Tools 15 GA subversion-bash-completion-1.10.0-1.24
SUSE Linux Enterprise Module for Server Applications 15 GA subversion-server-1.10.0-1.24
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • subversion >= 1.10.0-3.3.1
  • subversion-devel >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA subversion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • subversion >= 1.10.6-3.6.2
  • subversion-devel >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA subversion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • subversion >= 1.10.6-3.15.1
  • subversion-devel >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA subversion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • subversion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • subversion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Basesystem 15
  • subversion >= 1.10.0-1.24
  • subversion-devel >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA subversion-1.10.0-1.24
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • subversion-bash-completion >= 1.10.0-3.3.1
  • subversion-perl >= 1.10.0-3.3.1
  • subversion-python >= 1.10.0-3.3.1
  • subversion-tools >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA subversion-bash-completion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • subversion-bash-completion >= 1.10.6-3.6.2
  • subversion-perl >= 1.10.6-3.6.2
  • subversion-python >= 1.10.6-3.6.2
  • subversion-tools >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA subversion-bash-completion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • subversion-bash-completion >= 1.10.6-3.15.1
  • subversion-perl >= 1.10.6-3.15.1
  • subversion-python >= 1.10.6-3.15.1
  • subversion-tools >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA subversion-bash-completion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15
  • subversion-bash-completion >= 1.10.0-1.24
  • subversion-perl >= 1.10.0-1.24
  • subversion-python >= 1.10.0-1.24
  • subversion-tools >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA subversion-bash-completion-1.10.0-1.24
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • subversion-server >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA subversion-server-1.10.0-3.3.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • subversion-server >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA subversion-server-1.10.6-3.6.2
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • subversion-server >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA subversion-server-1.10.6-3.15.1
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • subversion-server >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA subversion-server-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Server Applications 15
  • subversion-server >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA subversion-server-1.10.0-1.24
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libsvn_auth_gnome_keyring-1-0 >= 1.10.6-1.12
  • subversion >= 1.10.6-1.12
  • subversion-bash-completion >= 1.10.6-1.12
  • subversion-devel >= 1.10.6-1.12
  • subversion-perl >= 1.10.6-1.12
  • subversion-python >= 1.10.6-1.12
  • subversion-server >= 1.10.6-1.12
  • subversion-tools >= 1.10.6-1.12
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsvn_auth_gnome_keyring-1-0-1.10.6-1.12
SUSE Studio Onsite 1.3
  • subversion >= 1.6.17-1.36.9.1
Patchnames:
slestso13-subversion-13230
openSUSE Tumbleweed
  • libsvn_auth_gnome_keyring-1-0 >= 1.9.5-1.1
  • libsvn_auth_kwallet-1-0 >= 1.9.5-1.1
  • subversion >= 1.9.5-1.1
  • subversion-bash-completion >= 1.9.5-1.1
  • subversion-devel >= 1.9.5-1.1
  • subversion-perl >= 1.9.5-1.1
  • subversion-python >= 1.9.5-1.1
  • subversion-python-ctypes >= 1.9.5-1.1
  • subversion-ruby >= 1.9.5-1.1
  • subversion-server >= 1.9.5-1.1
  • subversion-tools >= 1.9.5-1.1
Patchnames:
openSUSE Tumbleweed GA libsvn_auth_gnome_keyring-1-0-1.9.5-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 subversion Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 subversion Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP5 subversion Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 subversion Already fixed
SUSE Linux Enterprise Server 12 SP5 subversion Released
SUSE Linux Enterprise Server 15 SP5 subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 subversion Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 subversion Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 subversion Released
SUSE Manager Proxy 4.3 subversion Already fixed
SUSE Manager Retail Branch Server 4.3 subversion Already fixed
SUSE Manager Server 4.3 subversion Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS subversion Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 subversion Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 subversion Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS subversion Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 subversion Released
SUSE Linux Enterprise Desktop 12 subversion Affected
SUSE Linux Enterprise Desktop 12 SP1 subversion Unsupported
SUSE Linux Enterprise Desktop 12 SP2 subversion Released
SUSE Linux Enterprise Desktop 12 SP3 subversion Released
SUSE Linux Enterprise Desktop 12 SP4 subversion Affected
SUSE Linux Enterprise Real Time 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server 11 SP4 subversion Released
SUSE Linux Enterprise Server 12 subversion Affected
SUSE Linux Enterprise Server 12 SP1 subversion Unsupported
SUSE Linux Enterprise Server 12 SP2 subversion Released
SUSE Linux Enterprise Server 12 SP3 subversion Released
SUSE Linux Enterprise Server 12 SP4 subversion Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 subversion Released
SUSE Linux Enterprise Server for SAP Applications 12 subversion Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 subversion Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 subversion Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 subversion Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 subversion Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 subversion Released
SUSE Linux Enterprise Software Development Kit 12 subversion Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 subversion Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 subversion Released
SUSE Linux Enterprise Software Development Kit 12 SP3 subversion Released
SUSE Linux Enterprise Software Development Kit 12 SP4 subversion Affected
SUSE Studio Onsite 1.3 subversion Released


SUSE Timeline for this CVE

CVE page created: Tue Nov 22 10:00:32 2016
CVE page last modified: Thu Feb 22 16:36:19 2024