Upstream information

CVE-2018-14600 at MITRE

Description

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 8.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1102068 [RESOLVED / FIXED], 1178417 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/openjdk-devel:11-6.2
Container bci/openjdk-devel:latest
Container bci/openjdk:11-12.3
Container bci/openjdk:11-7.1
Container suse/nginx:1.21-2.1
Container suse/rmt-nginx:1.19-3.1
Container suse/sles/15.3/libguestfs-tools:0.45.0.7.7.1
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
Container suse/sles/15.4/libguestfs-tools:0.49.0.16.7
Container suse/sles/15.4/virt-launcher:0.49.0.18.8
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.143
Container suse/sles/15.5/virt-launcher:0.58.0.20.46
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-EC2
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2-HVM
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
Container caasp/v4/nginx-ingress-controller:beta1
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libxcb1 >= 1.10-4.3.1
Container suse/sles/15.2/virt-launcher:0.38.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libX11-xcb1 >= 1.6.2-12.5.1
  • libxcb-dri2-0 >= 1.10-4.3.1
  • libxcb-dri3-0 >= 1.10-4.3.1
  • libxcb-glx0 >= 1.10-4.3.1
  • libxcb-present0 >= 1.10-4.3.1
  • libxcb-randr0 >= 1.10-4.3.1
  • libxcb-render0 >= 1.10-4.3.1
  • libxcb-shape0 >= 1.10-4.3.1
  • libxcb-shm0 >= 1.10-4.3.1
  • libxcb-sync1 >= 1.10-4.3.1
  • libxcb-xfixes0 >= 1.10-4.3.1
  • libxcb-xinerama0 >= 1.10-4.3.1
  • libxcb-xkb1 >= 1.10-4.3.1
  • libxcb1 >= 1.10-4.3.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-6-32bit >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-devel >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-6-32bit >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-devel >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
  • libX11-xcb1-32bit >= 1.6.5-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libX11-1.6.5-3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libX11-6-1.6.5-3.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-6-32bit >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-devel >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
  • libX11-xcb1-32bit >= 1.6.5-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libX11-1.6.5-3.15.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libX11-6-1.6.5-3.15.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-6-32bit >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-devel >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
  • libX11-xcb1-32bit >= 1.6.5-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libX11-1.6.5-3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libX11-6-1.6.5-3.3.1
SUSE Liberty Linux 7
  • gdm >= 3.28.2-16.el7
  • gdm-devel >= 3.28.2-16.el7
  • gdm-pam-extensions-devel >= 3.28.2-16.el7
  • libX11 >= 1.6.7-2.el7
  • libX11-common >= 1.6.7-2.el7
  • libX11-devel >= 1.6.7-2.el7
  • libxkbcommon >= 0.7.1-3.el7
  • libxkbcommon-devel >= 0.7.1-3.el7
  • libxkbcommon-x11 >= 0.7.1-3.el7
  • libxkbcommon-x11-devel >= 0.7.1-3.el7
  • mesa-libGLw >= 8.0.0-5.el7
  • mesa-libGLw-devel >= 8.0.0-5.el7
  • xorg-x11-drv-ati >= 19.0.1-2.el7
  • xorg-x11-drv-vesa >= 2.4.0-3.el7
  • xorg-x11-drv-wacom >= 0.36.1-3.el7
  • xorg-x11-drv-wacom-devel >= 0.36.1-3.el7
  • xorg-x11-server-Xdmx >= 1.20.4-7.el7
  • xorg-x11-server-Xephyr >= 1.20.4-7.el7
  • xorg-x11-server-Xnest >= 1.20.4-7.el7
  • xorg-x11-server-Xorg >= 1.20.4-7.el7
  • xorg-x11-server-Xvfb >= 1.20.4-7.el7
  • xorg-x11-server-Xwayland >= 1.20.4-7.el7
  • xorg-x11-server-common >= 1.20.4-7.el7
  • xorg-x11-server-devel >= 1.20.4-7.el7
  • xorg-x11-server-source >= 1.20.4-7.el7
Patchnames:
RHSA-2019:2079
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • xorg-x11-libX11-devel >= 7.4-5.11.72.9.1
  • xorg-x11-libX11-devel-32bit >= 7.4-5.11.72.9.1
Patchnames:
sdksp4-xorg-x11-libX11-13801
SUSE Linux Enterprise Desktop 12 SP3
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-6-32bit >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libX11-devel >= 1.6.2-12.5.1
  • libX11-xcb1 >= 1.6.2-12.5.1
  • libX11-xcb1-32bit >= 1.6.2-12.5.1
  • libxcb-composite0 >= 1.10-4.3.1
  • libxcb-damage0 >= 1.10-4.3.1
  • libxcb-devel >= 1.10-4.3.1
  • libxcb-devel-doc >= 1.10-4.3.1
  • libxcb-dpms0 >= 1.10-4.3.1
  • libxcb-dri2-0 >= 1.10-4.3.1
  • libxcb-dri2-0-32bit >= 1.10-4.3.1
  • libxcb-dri3-0 >= 1.10-4.3.1
  • libxcb-dri3-0-32bit >= 1.10-4.3.1
  • libxcb-glx0 >= 1.10-4.3.1
  • libxcb-glx0-32bit >= 1.10-4.3.1
  • libxcb-present0 >= 1.10-4.3.1
  • libxcb-present0-32bit >= 1.10-4.3.1
  • libxcb-randr0 >= 1.10-4.3.1
  • libxcb-record0 >= 1.10-4.3.1
  • libxcb-render0 >= 1.10-4.3.1
  • libxcb-render0-32bit >= 1.10-4.3.1
  • libxcb-res0 >= 1.10-4.3.1
  • libxcb-screensaver0 >= 1.10-4.3.1
  • libxcb-shape0 >= 1.10-4.3.1
  • libxcb-shm0 >= 1.10-4.3.1
  • libxcb-shm0-32bit >= 1.10-4.3.1
  • libxcb-sync1 >= 1.10-4.3.1
  • libxcb-sync1-32bit >= 1.10-4.3.1
  • libxcb-xevie0 >= 1.10-4.3.1
  • libxcb-xf86dri0 >= 1.10-4.3.1
  • libxcb-xfixes0 >= 1.10-4.3.1
  • libxcb-xfixes0-32bit >= 1.10-4.3.1
  • libxcb-xinerama0 >= 1.10-4.3.1
  • libxcb-xkb1 >= 1.10-4.3.1
  • libxcb-xkb1-32bit >= 1.10-4.3.1
  • libxcb-xprint0 >= 1.10-4.3.1
  • libxcb-xtest0 >= 1.10-4.3.1
  • libxcb-xv0 >= 1.10-4.3.1
  • libxcb-xvmc0 >= 1.10-4.3.1
  • libxcb1 >= 1.10-4.3.1
  • libxcb1-32bit >= 1.10-4.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-2202
SUSE-SLE-SDK-12-SP3-2018-2202
SUSE Linux Enterprise Desktop 12 SP4
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-6-32bit >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libX11-devel >= 1.6.2-12.5.1
  • libX11-xcb1 >= 1.6.2-12.5.1
  • libX11-xcb1-32bit >= 1.6.2-12.5.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libX11-6-1.6.2-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libX11-devel-1.6.2-12.5.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-6-32bit >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-devel >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
  • libX11-xcb1-32bit >= 1.6.5-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libX11-1.6.5-3.21.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libX11-6-1.6.5-3.21.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-6-32bit >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-devel >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
  • libX11-xcb1-32bit >= 1.6.5-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libX11-1.6.5-150000.3.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libX11-6-1.6.5-150000.3.27.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libX11-6 >= 1.6.5-3.3.1
  • libX11-6-32bit >= 1.6.5-3.3.1
  • libX11-data >= 1.6.5-3.3.1
  • libX11-devel >= 1.6.5-3.3.1
  • libX11-xcb1 >= 1.6.5-3.3.1
  • libX11-xcb1-32bit >= 1.6.5-3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-2082
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-6-32bit >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libX11-xcb1 >= 1.6.2-12.5.1
  • libX11-xcb1-32bit >= 1.6.2-12.5.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libX11-6-1.6.2-12.5.1
SUSE Linux Enterprise Micro 5.0
  • libX11-6 >= 1.6.5-3.12.1
  • libX11-data >= 1.6.5-3.12.1
  • libX11-xcb1 >= 1.6.5-3.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libX11-6-1.6.5-3.12.1
SUSE Linux Enterprise Micro 5.2
  • libX11-6 >= 1.6.5-3.21.1
  • libX11-data >= 1.6.5-3.21.1
  • libX11-xcb1 >= 1.6.5-3.21.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libX11-6-1.6.5-3.21.1
SUSE Linux Enterprise Micro 5.3
  • libX11-6 >= 1.6.5-3.21.1
  • libX11-data >= 1.6.5-3.21.1
  • libX11-xcb1 >= 1.6.5-3.21.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libX11-6-1.6.5-3.21.1
SUSE Linux Enterprise Micro 5.4
  • libX11-6 >= 1.6.5-150000.3.24.1
  • libX11-data >= 1.6.5-150000.3.24.1
  • libX11-xcb1 >= 1.6.5-150000.3.24.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libX11-6-1.6.5-150000.3.24.1
SUSE Linux Enterprise Point of Sale 11 SP3
  • xorg-x11-libX11 >= 7.4-5.11.72.9.1
Patchnames:
sleposp3-xorg-x11-libX11-13801
SUSE Linux Enterprise Server 11 SP3-LTSS
  • xorg-x11-libX11 >= 7.4-5.11.72.9.1
  • xorg-x11-libX11-32bit >= 7.4-5.11.72.9.1
Patchnames:
slessp3-xorg-x11-libX11-13801
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • xorg-x11-libX11 >= 7.4-5.11.72.9.1
  • xorg-x11-libX11-32bit >= 7.4-5.11.72.9.1
  • xorg-x11-libX11-devel >= 7.4-5.11.72.9.1
  • xorg-x11-libX11-devel-32bit >= 7.4-5.11.72.9.1
  • xorg-x11-libX11-x86 >= 7.4-5.11.72.9.1
Patchnames:
sdksp4-xorg-x11-libX11-13801
slessp4-xorg-x11-libX11-13801
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-6-32bit >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libX11-devel >= 1.6.2-12.5.1
  • libX11-xcb1 >= 1.6.2-12.5.1
  • libX11-xcb1-32bit >= 1.6.2-12.5.1
  • libxcb-composite0 >= 1.10-4.3.1
  • libxcb-damage0 >= 1.10-4.3.1
  • libxcb-devel >= 1.10-4.3.1
  • libxcb-devel-doc >= 1.10-4.3.1
  • libxcb-dpms0 >= 1.10-4.3.1
  • libxcb-dri2-0 >= 1.10-4.3.1
  • libxcb-dri2-0-32bit >= 1.10-4.3.1
  • libxcb-dri3-0 >= 1.10-4.3.1
  • libxcb-dri3-0-32bit >= 1.10-4.3.1
  • libxcb-glx0 >= 1.10-4.3.1
  • libxcb-glx0-32bit >= 1.10-4.3.1
  • libxcb-present0 >= 1.10-4.3.1
  • libxcb-present0-32bit >= 1.10-4.3.1
  • libxcb-randr0 >= 1.10-4.3.1
  • libxcb-record0 >= 1.10-4.3.1
  • libxcb-render0 >= 1.10-4.3.1
  • libxcb-render0-32bit >= 1.10-4.3.1
  • libxcb-res0 >= 1.10-4.3.1
  • libxcb-screensaver0 >= 1.10-4.3.1
  • libxcb-shape0 >= 1.10-4.3.1
  • libxcb-shm0 >= 1.10-4.3.1
  • libxcb-shm0-32bit >= 1.10-4.3.1
  • libxcb-sync1 >= 1.10-4.3.1
  • libxcb-sync1-32bit >= 1.10-4.3.1
  • libxcb-xevie0 >= 1.10-4.3.1
  • libxcb-xf86dri0 >= 1.10-4.3.1
  • libxcb-xfixes0 >= 1.10-4.3.1
  • libxcb-xfixes0-32bit >= 1.10-4.3.1
  • libxcb-xinerama0 >= 1.10-4.3.1
  • libxcb-xkb1 >= 1.10-4.3.1
  • libxcb-xkb1-32bit >= 1.10-4.3.1
  • libxcb-xprint0 >= 1.10-4.3.1
  • libxcb-xtest0 >= 1.10-4.3.1
  • libxcb-xv0 >= 1.10-4.3.1
  • libxcb-xvmc0 >= 1.10-4.3.1
  • libxcb1 >= 1.10-4.3.1
  • libxcb1-32bit >= 1.10-4.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-2202
SUSE-SLE-SERVER-12-SP3-2018-2202
SUSE Linux Enterprise Server 12 SP4
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-6-32bit >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libX11-devel >= 1.6.2-12.5.1
  • libX11-xcb1 >= 1.6.2-12.5.1
  • libX11-xcb1-32bit >= 1.6.2-12.5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libX11-6-1.6.2-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libX11-devel-1.6.2-12.5.1
SUSE Linux Enterprise Server 12 SP5
  • libX11-6 >= 1.6.2-12.5.1
  • libX11-6-32bit >= 1.6.2-12.5.1
  • libX11-data >= 1.6.2-12.5.1
  • libX11-devel >= 1.6.2-12.5.1
  • libX11-xcb1 >= 1.6.2-12.5.1
  • libX11-xcb1-32bit >= 1.6.2-12.5.1
  • libxcb-composite0 >= 1.10-4.3.1
  • libxcb-damage0 >= 1.10-4.3.1
  • libxcb-devel >= 1.10-4.3.1
  • libxcb-devel-doc >= 1.10-4.3.1
  • libxcb-dpms0 >= 1.10-4.3.1
  • libxcb-dri3-0 >= 1.10-4.3.1
  • libxcb-present0 >= 1.10-4.3.1
  • libxcb-record0 >= 1.10-4.3.1
  • libxcb-res0 >= 1.10-4.3.1
  • libxcb-screensaver0 >= 1.10-4.3.1
  • libxcb-xevie0 >= 1.10-4.3.1
  • libxcb-xinerama0 >= 1.10-4.3.1
  • libxcb-xprint0 >= 1.10-4.3.1
  • libxcb-xtest0 >= 1.10-4.3.1
  • libxcb-xvmc0 >= 1.10-4.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libX11-6-1.6.2-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libX11-1.6.2-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libX11-devel-1.6.2-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxcb-1.10-4.3.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libX11-devel >= 1.6.2-12.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libX11-devel-1.6.2-12.5.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libX11-devel >= 1.6.2-12.5.1
  • libxcb-composite0 >= 1.10-4.3.1
  • libxcb-damage0 >= 1.10-4.3.1
  • libxcb-devel >= 1.10-4.3.1
  • libxcb-devel-doc >= 1.10-4.3.1
  • libxcb-dpms0 >= 1.10-4.3.1
  • libxcb-dri3-0 >= 1.10-4.3.1
  • libxcb-present0 >= 1.10-4.3.1
  • libxcb-record0 >= 1.10-4.3.1
  • libxcb-res0 >= 1.10-4.3.1
  • libxcb-screensaver0 >= 1.10-4.3.1
  • libxcb-xevie0 >= 1.10-4.3.1
  • libxcb-xinerama0 >= 1.10-4.3.1
  • libxcb-xprint0 >= 1.10-4.3.1
  • libxcb-xtest0 >= 1.10-4.3.1
  • libxcb-xvmc0 >= 1.10-4.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libX11-1.6.2-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libX11-devel-1.6.2-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxcb-1.10-4.3.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libX11-devel >= 1.6.2-12.5.1
  • libxcb-composite0 >= 1.10-4.3.1
  • libxcb-damage0 >= 1.10-4.3.1
  • libxcb-devel >= 1.10-4.3.1
  • libxcb-devel-doc >= 1.10-4.3.1
  • libxcb-dpms0 >= 1.10-4.3.1
  • libxcb-dri3-0 >= 1.10-4.3.1
  • libxcb-present0 >= 1.10-4.3.1
  • libxcb-record0 >= 1.10-4.3.1
  • libxcb-res0 >= 1.10-4.3.1
  • libxcb-screensaver0 >= 1.10-4.3.1
  • libxcb-xevie0 >= 1.10-4.3.1
  • libxcb-xinerama0 >= 1.10-4.3.1
  • libxcb-xprint0 >= 1.10-4.3.1
  • libxcb-xtest0 >= 1.10-4.3.1
  • libxcb-xvmc0 >= 1.10-4.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-2202
openSUSE Leap 15.0
  • libX11-6 >= 1.6.5-lp150.2.3.1
  • libX11-6-32bit >= 1.6.5-lp150.2.3.1
  • libX11-data >= 1.6.5-lp150.2.3.1
  • libX11-devel >= 1.6.5-lp150.2.3.1
  • libX11-devel-32bit >= 1.6.5-lp150.2.3.1
  • libX11-xcb1 >= 1.6.5-lp150.2.3.1
  • libX11-xcb1-32bit >= 1.6.5-lp150.2.3.1
Patchnames:
openSUSE-2019-750
openSUSE Leap 15.2
  • libX11-6 >= 1.6.5-lp152.4.6
  • libX11-data >= 1.6.5-lp152.4.6
  • libX11-xcb1 >= 1.6.5-lp152.4.6
Patchnames:
openSUSE Leap 15.2 GA libX11-6-1.6.5-lp152.4.2
openSUSE Leap 15.3
  • libX11-6 >= 1.6.5-3.15.1
  • libX11-data >= 1.6.5-3.15.1
  • libX11-xcb1 >= 1.6.5-3.15.1
Patchnames:
openSUSE Leap 15.3 GA libX11-6-1.6.5-3.15.1
openSUSE Leap 15.4
  • libX11-6 >= 1.6.5-3.21.1
  • libX11-data >= 1.6.5-3.21.1
  • libX11-xcb1 >= 1.6.5-3.21.1
Patchnames:
openSUSE Leap 15.4 GA libX11-6-1.6.5-3.21.1
openSUSE Tumbleweed
  • libX11-6 >= 1.7.2-1.2
  • libX11-6-32bit >= 1.7.2-1.2
  • libX11-data >= 1.7.2-1.2
  • libX11-devel >= 1.7.2-1.2
  • libX11-devel-32bit >= 1.7.2-1.2
  • libX11-xcb1 >= 1.7.2-1.2
  • libX11-xcb1-32bit >= 1.7.2-1.2
Patchnames:
openSUSE Tumbleweed GA libX11-6-1.7.2-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libX11 Released
SUSE Linux Enterprise Desktop 15 SP5 libX11 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 libX11 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 libxcb Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libX11 Released
SUSE Linux Enterprise Micro 5.2 libX11 Affected
SUSE Linux Enterprise Micro 5.3 libX11 Affected
SUSE Linux Enterprise Micro 5.4 libX11 Affected
SUSE Linux Enterprise Micro 5.5 libX11 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 libX11 Released
SUSE Linux Enterprise Real Time 15 SP3 libX11 Affected
SUSE Linux Enterprise Server 12 SP5 libX11 Released
SUSE Linux Enterprise Server 12 SP5 libxcb Released
SUSE Linux Enterprise Server 12-LTSS libX11 Unsupported
SUSE Linux Enterprise Server 12-LTSS libxcb Affected
SUSE Linux Enterprise Server 15 SP5 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libxcb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libX11 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libX11 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libxcb Released
SUSE Manager Proxy 4.3 libX11 Released
SUSE Manager Retail Branch Server 4.3 libX11 Released
SUSE Manager Server 4.3 libX11 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libX11 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 libX11 Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 libX11 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 libX11 Released
SUSE Linux Enterprise Server 12 SP2-BCL libX11 Released
SUSE Linux Enterprise Server 12 SP2-BCL libxcb Affected
SUSE Linux Enterprise Server 15 SP2 libX11 Released
SUSE Linux Enterprise Server 15 SP2-LTSS libX11 Affected
SUSE Linux Enterprise Server 15 SP3 libX11 Released
SUSE Linux Enterprise Server 15 SP3-LTSS libX11 Affected
SUSE Linux Enterprise Server 15 SP4 libX11 Released
SUSE Linux Enterprise Server 15 SP4-LTSS libX11 Affected
SUSE Linux Enterprise Server 15-ESPOS libX11 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 15 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libX11 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libX11 Released
HPE Helion OpenStack 8 libxcb Affected
SUSE CaaS Platform 4.0 libX11 Released
SUSE Enterprise Storage 5 libX11 Released
SUSE Enterprise Storage 6 libX11 Released
SUSE Enterprise Storage 7 libX11 Released
SUSE Linux Enterprise Desktop 11 SP4 xorg-x11-libX11 Released
SUSE Linux Enterprise Desktop 12 libX11 Affected
SUSE Linux Enterprise Desktop 12 libxcb Affected
SUSE Linux Enterprise Desktop 12 SP1 libX11 Affected
SUSE Linux Enterprise Desktop 12 SP1 libxcb Affected
SUSE Linux Enterprise Desktop 12 SP2 libX11 Affected
SUSE Linux Enterprise Desktop 12 SP2 libxcb Affected
SUSE Linux Enterprise Desktop 12 SP3 libX11 Released
SUSE Linux Enterprise Desktop 12 SP3 libxcb Released
SUSE Linux Enterprise Desktop 12 SP4 libX11 Affected
SUSE Linux Enterprise Desktop 12 SP4 libxcb Affected
SUSE Linux Enterprise Desktop 15 libX11 Released
SUSE Linux Enterprise Desktop 15 SP1 libX11 Released
SUSE Linux Enterprise Desktop 15 SP2 libX11 Released
SUSE Linux Enterprise Desktop 15 SP3 libX11 Released
SUSE Linux Enterprise Micro 5.0 libX11 Affected
SUSE Linux Enterprise Module for Basesystem 15 libX11 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 libX11 Released
SUSE Linux Enterprise Point of Sale 11 SP3 xorg-x11-libX11 Released
SUSE Linux Enterprise Point of Service 11 SP3 xorg-x11-libX11 Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 libX11 Released
SUSE Linux Enterprise Real Time 15 SP2 libX11 Affected
SUSE Linux Enterprise Real Time 15 SP4 libX11 Affected
SUSE Linux Enterprise Server 11 SP3 xorg-x11-libX11 Affected
SUSE Linux Enterprise Server 11 SP3 LTSS xorg-x11-libX11 Released
SUSE Linux Enterprise Server 11 SP3-LTSS xorg-x11-libX11 Released
SUSE Linux Enterprise Server 11 SP4 xorg-x11-libX11 Released
SUSE Linux Enterprise Server 11 SP4 LTSS xorg-x11-libX11 Released
SUSE Linux Enterprise Server 11 SP4-LTSS xorg-x11-libX11 Released
SUSE Linux Enterprise Server 12 libX11 Affected
SUSE Linux Enterprise Server 12 libxcb Affected
SUSE Linux Enterprise Server 12 SP1 libX11 Affected
SUSE Linux Enterprise Server 12 SP1 libxcb Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libX11 Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS libxcb Affected
SUSE Linux Enterprise Server 12 SP2 libX11 Affected
SUSE Linux Enterprise Server 12 SP2 libxcb Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libX11 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS libxcb Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libX11 Released
SUSE Linux Enterprise Server 12 SP2-LTSS libxcb Affected
SUSE Linux Enterprise Server 12 SP3 libX11 Released
SUSE Linux Enterprise Server 12 SP3 libxcb Released
SUSE Linux Enterprise Server 12 SP3-BCL libX11 Released
SUSE Linux Enterprise Server 12 SP3-BCL libxcb Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libX11 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS libxcb Affected
SUSE Linux Enterprise Server 12 SP3-LTSS libX11 Released
SUSE Linux Enterprise Server 12 SP3-LTSS libxcb Affected
SUSE Linux Enterprise Server 12 SP4 libX11 Affected
SUSE Linux Enterprise Server 12 SP4 libxcb Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libX11 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS libxcb Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libX11 Released
SUSE Linux Enterprise Server 12 SP4-LTSS libxcb Affected
SUSE Linux Enterprise Server 15 libX11 Released
SUSE Linux Enterprise Server 15 SP1 libX11 Released
SUSE Linux Enterprise Server 15 SP1-BCL libX11 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS libX11 Released
SUSE Linux Enterprise Server 15 SP2-BCL libX11 Affected
SUSE Linux Enterprise Server 15 SP3-BCL libX11 Affected
SUSE Linux Enterprise Server 15-LTSS libX11 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libX11 Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libxcb Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xorg-x11-libX11 Released
SUSE Linux Enterprise Server for SAP Applications 12 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 12 libxcb Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libxcb Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libxcb Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libxcb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libxcb Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xorg-x11-libX11 Released
SUSE Linux Enterprise Software Development Kit 12 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 libxcb Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libxcb Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libxcb Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libX11 Released
SUSE Linux Enterprise Software Development Kit 12 SP3 libxcb Released
SUSE Linux Enterprise Software Development Kit 12 SP4 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libxcb Affected
SUSE Manager Proxy 4.0 libX11 Released
SUSE Manager Proxy 4.1 libX11 Released
SUSE Manager Proxy 4.2 libX11 Released
SUSE Manager Retail Branch Server 4.0 libX11 Released
SUSE Manager Retail Branch Server 4.1 libX11 Released
SUSE Manager Retail Branch Server 4.2 libX11 Released
SUSE Manager Server 4.0 libX11 Released
SUSE Manager Server 4.1 libX11 Released
SUSE Manager Server 4.2 libX11 Released
SUSE OpenStack Cloud 7 libX11 Released
SUSE OpenStack Cloud 7 libxcb Affected
SUSE OpenStack Cloud 8 libX11 Released
SUSE OpenStack Cloud 8 libxcb Affected
SUSE OpenStack Cloud 9 libX11 Released
SUSE OpenStack Cloud 9 libxcb Affected
SUSE OpenStack Cloud Crowbar 8 libX11 Released
SUSE OpenStack Cloud Crowbar 8 libxcb Affected
SUSE OpenStack Cloud Crowbar 9 libX11 Released
SUSE OpenStack Cloud Crowbar 9 libxcb Affected


SUSE Timeline for this CVE

CVE page created: Fri Jul 20 16:30:33 2018
CVE page last modified: Thu Feb 22 16:57:23 2024