Upstream information

CVE-2017-9800 at MITRE

Description

A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.1
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Low High
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 8.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1051362 [RESOLVED / FIXED], 1052481 [RESOLVED / FIXED], 1052696 [RESOLVED / FIXED], 1052932 [RESOLVED / FIXED], 1053364 [RESOLVED / FIXED], 1054653 [RESOLVED / FIXED], 1066430 [RESOLVED / FIXED], 1071709 [RESOLVED / FIXED], 1128150 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • subversion >= 1.10.0-3.3.1
  • subversion-bash-completion >= 1.10.0-3.3.1
  • subversion-devel >= 1.10.0-3.3.1
  • subversion-perl >= 1.10.0-3.3.1
  • subversion-python >= 1.10.0-3.3.1
  • subversion-server >= 1.10.0-3.3.1
  • subversion-tools >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA subversion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA subversion-bash-completion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA subversion-server-1.10.0-3.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • subversion >= 1.10.6-3.15.1
  • subversion-bash-completion >= 1.10.6-3.15.1
  • subversion-devel >= 1.10.6-3.15.1
  • subversion-perl >= 1.10.6-3.15.1
  • subversion-python >= 1.10.6-3.15.1
  • subversion-server >= 1.10.6-3.15.1
  • subversion-tools >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA subversion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA subversion-bash-completion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA subversion-server-1.10.6-3.15.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • subversion >= 1.10.6-3.6.2
  • subversion-bash-completion >= 1.10.6-3.6.2
  • subversion-devel >= 1.10.6-3.6.2
  • subversion-perl >= 1.10.6-3.6.2
  • subversion-python >= 1.10.6-3.6.2
  • subversion-server >= 1.10.6-3.6.2
  • subversion-tools >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA subversion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA subversion-bash-completion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA subversion-server-1.10.6-3.6.2
SUSE Liberty Linux 7
  • mod_dav_svn >= 1.7.14-11.el7_4
  • subversion >= 1.7.14-11.el7_4
  • subversion-devel >= 1.7.14-11.el7_4
  • subversion-gnome >= 1.7.14-11.el7_4
  • subversion-javahl >= 1.7.14-11.el7_4
  • subversion-kde >= 1.7.14-11.el7_4
  • subversion-libs >= 1.7.14-11.el7_4
  • subversion-perl >= 1.7.14-11.el7_4
  • subversion-python >= 1.7.14-11.el7_4
  • subversion-ruby >= 1.7.14-11.el7_4
  • subversion-tools >= 1.7.14-11.el7_4
Patchnames:
RHSA-2017:2480
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • subversion >= 1.6.17-1.36.9.1
  • subversion-devel >= 1.6.17-1.36.9.1
  • subversion-perl >= 1.6.17-1.36.9.1
  • subversion-python >= 1.6.17-1.36.9.1
  • subversion-server >= 1.6.17-1.36.9.1
  • subversion-tools >= 1.6.17-1.36.9.1
Patchnames:
sdksp4-subversion-13230
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libsvn_auth_gnome_keyring-1-0 >= 1.8.19-25.3.1
  • subversion >= 1.8.19-25.3.1
  • subversion-bash-completion >= 1.8.19-25.3.1
  • subversion-devel >= 1.8.19-25.3.1
  • subversion-perl >= 1.8.19-25.3.1
  • subversion-python >= 1.8.19-25.3.1
  • subversion-server >= 1.8.19-25.3.1
  • subversion-tools >= 1.8.19-25.3.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1340
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libsvn_auth_gnome_keyring-1-0 >= 1.8.19-25.3.1
  • subversion >= 1.8.19-25.3.1
  • subversion-bash-completion >= 1.8.19-25.3.1
  • subversion-devel >= 1.8.19-25.3.1
  • subversion-perl >= 1.8.19-25.3.1
  • subversion-python >= 1.8.19-25.3.1
  • subversion-server >= 1.8.19-25.3.1
  • subversion-tools >= 1.8.19-25.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-1340
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libsvn_auth_gnome_keyring-1-0 >= 1.8.19-25.3.1
  • subversion >= 1.8.19-25.3.1
  • subversion-bash-completion >= 1.8.19-25.3.1
  • subversion-devel >= 1.8.19-25.3.1
  • subversion-perl >= 1.8.19-25.3.1
  • subversion-python >= 1.8.19-25.3.1
  • subversion-server >= 1.8.19-25.3.1
  • subversion-tools >= 1.8.19-25.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsvn_auth_gnome_keyring-1-0-1.8.19-25.3.1
SUSE Linux Enterprise Desktop 15 SP1
  • subversion >= 1.10.0-3.3.1
  • subversion-bash-completion >= 1.10.0-3.3.1
  • subversion-devel >= 1.10.0-3.3.1
  • subversion-perl >= 1.10.0-3.3.1
  • subversion-python >= 1.10.0-3.3.1
  • subversion-tools >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA subversion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA subversion-bash-completion-1.10.0-3.3.1
SUSE Linux Enterprise Desktop 15 SP2
  • subversion >= 1.10.6-3.6.2
  • subversion-bash-completion >= 1.10.6-3.6.2
  • subversion-devel >= 1.10.6-3.6.2
  • subversion-perl >= 1.10.6-3.6.2
  • subversion-python >= 1.10.6-3.6.2
  • subversion-tools >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA subversion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA subversion-bash-completion-1.10.6-3.6.2
SUSE Linux Enterprise Desktop 15 SP3
  • subversion >= 1.10.6-3.15.1
  • subversion-bash-completion >= 1.10.6-3.15.1
  • subversion-devel >= 1.10.6-3.15.1
  • subversion-perl >= 1.10.6-3.15.1
  • subversion-python >= 1.10.6-3.15.1
  • subversion-tools >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA subversion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA subversion-bash-completion-1.10.6-3.15.1
SUSE Linux Enterprise Desktop 15 SP4
  • subversion >= 1.14.1-150400.3.8
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • subversion >= 1.14.1-150400.3.8
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Desktop 15
  • subversion >= 1.10.0-1.24
  • subversion-bash-completion >= 1.10.0-1.24
  • subversion-devel >= 1.10.0-1.24
  • subversion-perl >= 1.10.0-1.24
  • subversion-python >= 1.10.0-1.24
  • subversion-tools >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA subversion-1.10.0-1.24
SUSE Linux Enterprise Module for Development Tools 15 GA subversion-bash-completion-1.10.0-1.24
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • subversion >= 1.14.1-150400.3.8
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-server >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA subversion-server-1.14.1-150400.3.8
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • subversion >= 1.10.0-1.24
  • subversion-bash-completion >= 1.10.0-1.24
  • subversion-devel >= 1.10.0-1.24
  • subversion-perl >= 1.10.0-1.24
  • subversion-python >= 1.10.0-1.24
  • subversion-server >= 1.10.0-1.24
  • subversion-tools >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA subversion-1.10.0-1.24
SUSE Linux Enterprise Module for Development Tools 15 GA subversion-bash-completion-1.10.0-1.24
SUSE Linux Enterprise Module for Server Applications 15 GA subversion-server-1.10.0-1.24
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • subversion >= 1.10.0-3.3.1
  • subversion-devel >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA subversion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • subversion >= 1.10.6-3.6.2
  • subversion-devel >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA subversion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • subversion >= 1.10.6-3.15.1
  • subversion-devel >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA subversion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • subversion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • subversion >= 1.14.1-150400.3.8
  • subversion-devel >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA subversion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Basesystem 15
  • subversion >= 1.10.0-1.24
  • subversion-devel >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA subversion-1.10.0-1.24
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • subversion-bash-completion >= 1.10.0-3.3.1
  • subversion-perl >= 1.10.0-3.3.1
  • subversion-python >= 1.10.0-3.3.1
  • subversion-tools >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA subversion-bash-completion-1.10.0-3.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • subversion-bash-completion >= 1.10.6-3.6.2
  • subversion-perl >= 1.10.6-3.6.2
  • subversion-python >= 1.10.6-3.6.2
  • subversion-tools >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA subversion-bash-completion-1.10.6-3.6.2
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • subversion-bash-completion >= 1.10.6-3.15.1
  • subversion-perl >= 1.10.6-3.15.1
  • subversion-python >= 1.10.6-3.15.1
  • subversion-tools >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA subversion-bash-completion-1.10.6-3.15.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • subversion-bash-completion >= 1.14.1-150400.3.8
  • subversion-perl >= 1.14.1-150400.3.8
  • subversion-python >= 1.14.1-150400.3.8
  • subversion-tools >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA subversion-bash-completion-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Development Tools 15
  • subversion-bash-completion >= 1.10.0-1.24
  • subversion-perl >= 1.10.0-1.24
  • subversion-python >= 1.10.0-1.24
  • subversion-tools >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA subversion-bash-completion-1.10.0-1.24
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • subversion-server >= 1.10.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA subversion-server-1.10.0-3.3.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • subversion-server >= 1.10.6-3.6.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA subversion-server-1.10.6-3.6.2
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • subversion-server >= 1.10.6-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA subversion-server-1.10.6-3.15.1
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • subversion-server >= 1.14.1-150400.3.8
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA subversion-server-1.14.1-150400.3.8
SUSE Linux Enterprise Module for Server Applications 15
  • subversion-server >= 1.10.0-1.24
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA subversion-server-1.10.0-1.24
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libsvn_auth_gnome_keyring-1-0 >= 1.10.6-1.12
  • subversion >= 1.10.6-1.12
  • subversion-bash-completion >= 1.10.6-1.12
  • subversion-devel >= 1.10.6-1.12
  • subversion-perl >= 1.10.6-1.12
  • subversion-python >= 1.10.6-1.12
  • subversion-server >= 1.10.6-1.12
  • subversion-tools >= 1.10.6-1.12
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsvn_auth_gnome_keyring-1-0-1.10.6-1.12
SUSE Studio Onsite 1.3
  • subversion >= 1.6.17-1.36.9.1
Patchnames:
slestso13-subversion-13230
openSUSE Tumbleweed
  • libsvn_auth_gnome_keyring-1-0 >= 1.14.1-1.11
  • libsvn_auth_kwallet-1-0 >= 1.14.1-1.11
  • subversion >= 1.14.1-1.11
  • subversion-bash-completion >= 1.14.1-1.11
  • subversion-devel >= 1.14.1-1.11
  • subversion-perl >= 1.14.1-1.11
  • subversion-python >= 1.14.1-1.11
  • subversion-ruby >= 1.14.1-1.11
  • subversion-server >= 1.14.1-1.11
  • subversion-tools >= 1.14.1-1.11
Patchnames:
openSUSE Tumbleweed GA libsvn_auth_gnome_keyring-1-0-1.14.1-1.11


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 subversion Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 subversion Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP5 subversion Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 subversion Already fixed
SUSE Linux Enterprise Server 12 SP5 subversion Released
SUSE Linux Enterprise Server 15 SP5 subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 subversion Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 subversion Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 subversion Released
SUSE Manager Proxy 4.3 subversion Already fixed
SUSE Manager Retail Branch Server 4.3 subversion Already fixed
SUSE Manager Server 4.3 subversion Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS subversion Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS subversion Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 subversion Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 subversion Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 subversion Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 subversion Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP2 subversion Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server 15 SP2 subversion Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS subversion Already fixed
SUSE Linux Enterprise Server 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS subversion Already fixed
SUSE Linux Enterprise Server 15-ESPOS subversion Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 subversion Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 subversion Already fixed
SUSE Enterprise Storage 6 subversion Already fixed
SUSE Enterprise Storage 7 subversion Already fixed
SUSE Linux Enterprise Desktop 11 SP4 subversion Released
SUSE Linux Enterprise Desktop 12 subversion Affected
SUSE Linux Enterprise Desktop 12 SP1 subversion Affected
SUSE Linux Enterprise Desktop 12 SP2 subversion Released
SUSE Linux Enterprise Desktop 12 SP3 subversion Released
SUSE Linux Enterprise Desktop 12 SP4 subversion Affected
SUSE Linux Enterprise Desktop 15 subversion Already fixed
SUSE Linux Enterprise Desktop 15 SP1 subversion Already fixed
SUSE Linux Enterprise Desktop 15 SP2 subversion Already fixed
SUSE Linux Enterprise Module for Basesystem 15 subversion Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 subversion Already fixed
SUSE Linux Enterprise Module for Development Tools 15 subversion Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP1 subversion Already fixed
SUSE Linux Enterprise Module for Server Applications 15 subversion Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP1 subversion Already fixed
SUSE Linux Enterprise Real Time 15 SP2 subversion Already fixed
SUSE Linux Enterprise Real Time 15 SP4 subversion Already fixed
SUSE Linux Enterprise Server 11 SP4 subversion Released
SUSE Linux Enterprise Server 12 subversion Affected
SUSE Linux Enterprise Server 12 SP1 subversion Affected
SUSE Linux Enterprise Server 12 SP2 subversion Released
SUSE Linux Enterprise Server 12 SP3 subversion Released
SUSE Linux Enterprise Server 12 SP4 subversion Affected
SUSE Linux Enterprise Server 15 subversion Already fixed
SUSE Linux Enterprise Server 15 SP1 subversion Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL subversion Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS subversion Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL subversion Already fixed
SUSE Linux Enterprise Server 15-LTSS subversion Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 subversion Released
SUSE Linux Enterprise Server for SAP Applications 12 subversion Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 subversion Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 subversion Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 subversion Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 subversion Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 subversion Released
SUSE Linux Enterprise Software Development Kit 12 subversion Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 subversion Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 subversion Released
SUSE Linux Enterprise Software Development Kit 12 SP3 subversion Released
SUSE Linux Enterprise Software Development Kit 12 SP4 subversion Affected
SUSE Manager Proxy 4.0 subversion Already fixed
SUSE Manager Proxy 4.1 subversion Already fixed
SUSE Manager Retail Branch Server 4.0 subversion Already fixed
SUSE Manager Retail Branch Server 4.1 subversion Already fixed
SUSE Manager Server 4.0 subversion Already fixed
SUSE Manager Server 4.1 subversion Already fixed
SUSE Studio Onsite 1.3 subversion Released


SUSE Timeline for this CVE

CVE page created: Sun Jul 30 12:05:03 2017
CVE page last modified: Thu Feb 22 16:43:19 2024