Upstream information

CVE-2015-7995 at MITRE

Description

The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a "type confusion" issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
SUSE Bugzilla entries: 1123130 [RESOLVED / FIXED], 952474 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/velum:4.0.0
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • libxslt1 >= 1.1.28-16.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libxslt-devel >= 1.1.32-1.25
  • libxslt-tools >= 1.1.32-1.25
  • libxslt1 >= 1.1.32-1.25
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libxslt-devel-1.1.32-1.25
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libxslt-devel >= 1.1.32-3.8.24
  • libxslt-tools >= 1.1.32-3.8.24
  • libxslt1 >= 1.1.32-3.8.24
  • ruby2.5-rubygem-nokogiri >= 1.8.5-3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libxslt-devel-1.1.32-3.8.24
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ruby2.5-rubygem-nokogiri-1.8.5-3.6.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libxslt-devel >= 1.1.32-3.8.24
  • libxslt-tools >= 1.1.32-3.8.24
  • libxslt1 >= 1.1.32-3.8.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libxslt-devel-1.1.32-3.8.24
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libxslt-devel >= 1.1.24-19.33.1
  • libxslt-devel-32bit >= 1.1.24-19.33.1
  • libxslt-python >= 1.1.24-19.33.3
Patchnames:
sdksp4-libxslt-13104
SUSE Linux Enterprise Desktop 12 SP1
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2017-793
SUSE-SLE-SDK-12-SP1-2017-793
SUSE Linux Enterprise Desktop 12 SP2
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-793
SUSE-SLE-SDK-12-SP2-2017-793
SUSE Linux Enterprise Desktop 12 SP3
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libxslt-tools-1.1.28-16.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxslt-devel-1.1.28-16.1
SUSE Linux Enterprise Desktop 12 SP4
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libxslt-tools-1.1.28-16.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxslt-devel-1.1.28-16.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libxslt-devel >= 1.1.34-150400.1.7
  • libxslt-tools >= 1.1.34-150400.1.7
  • libxslt1 >= 1.1.34-150400.1.7
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.12.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libxslt-devel-1.1.34-150400.1.7
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.12.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libxslt-devel >= 1.1.34-150400.3.3.1
  • libxslt-tools >= 1.1.34-150400.3.3.1
  • libxslt1 >= 1.1.34-150400.3.3.1
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.14.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libxslt-devel-1.1.34-150400.3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.14.3.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libxslt-devel >= 1.1.32-1.25
  • libxslt-tools >= 1.1.32-1.25
  • libxslt1 >= 1.1.32-1.25
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libxslt-devel-1.1.32-1.25
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libxslt-tools >= 1.1.28-17.6.1
  • libxslt1 >= 1.1.28-17.6.1
  • libxslt1-32bit >= 1.1.28-17.6.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libxslt-tools-1.1.28-17.6.1
SUSE Linux Enterprise Micro 5.0
  • libxslt1 >= 1.1.32-3.8.24
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libxslt1-1.1.32-3.8.24
SUSE Linux Enterprise Micro 5.1
  • libxslt1 >= 1.1.32-3.8.24
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libxslt1-1.1.32-3.8.24
SUSE Linux Enterprise Micro 5.2
  • libxslt1 >= 1.1.32-3.8.24
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libxslt1-1.1.32-3.8.24
SUSE Linux Enterprise Micro 5.3
  • libxslt1 >= 1.1.34-150400.1.7
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libxslt1-1.1.34-150400.1.7
SUSE Linux Enterprise Micro 5.4
  • libxslt1 >= 1.1.34-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libxslt1-1.1.34-150400.3.3.1
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libxslt >= 1.1.24-19.33.1
  • libxslt-32bit >= 1.1.24-19.33.1
  • libxslt-devel >= 1.1.24-19.33.1
  • libxslt-devel-32bit >= 1.1.24-19.33.1
  • libxslt-python >= 1.1.24-19.33.3
  • libxslt-x86 >= 1.1.24-19.33.1
Patchnames:
sdksp4-libxslt-13104
slessp4-libxslt-13104
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-793
SUSE-SLE-SERVER-12-SP1-2017-793
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-793
SUSE-SLE-SERVER-12-SP2-2017-793
SUSE Linux Enterprise Server 12 SP3
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libxslt-tools-1.1.28-16.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxslt-devel-1.1.28-16.1
SUSE Linux Enterprise Server 12 SP4
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
  • libxslt1-32bit >= 1.1.28-16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libxslt-tools-1.1.28-16.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxslt-devel-1.1.28-16.1
SUSE Linux Enterprise Server 12 SP5
  • libxslt-devel >= 1.1.28-16.1
  • libxslt-tools >= 1.1.28-17.6.1
  • libxslt1 >= 1.1.28-17.6.1
  • libxslt1-32bit >= 1.1.28-17.6.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libxslt-tools-1.1.28-17.6.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxslt-1.1.28-17.6.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxslt-devel-1.1.28-17.6.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libxslt-tools >= 1.1.28-16.1
  • libxslt1 >= 1.1.28-16.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-793
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libxslt-devel >= 1.1.28-16.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxslt-devel-1.1.28-16.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libxslt-devel >= 1.1.28-16.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxslt-devel-1.1.28-16.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxslt-devel >= 1.1.28-16.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxslt-1.1.28-17.6.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxslt-devel-1.1.28-17.6.1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libxslt-devel >= 1.1.28-16.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-793
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libxslt-devel >= 1.1.28-16.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-793
openSUSE Leap 15.0
  • libxslt-tools >= 1.1.32-lp150.1.6
  • libxslt1 >= 1.1.32-lp150.1.6
Patchnames:
openSUSE Leap 15.0 GA libxslt-tools-1.1.32-lp150.1.6
openSUSE Leap 15.2
  • libxslt-tools >= 1.1.32-lp152.5.1
  • libxslt1 >= 1.1.32-lp152.5.1
Patchnames:
openSUSE Leap 15.2 GA libxslt-tools-1.1.32-lp152.5.1
openSUSE Leap 15.3
  • libxslt-tools >= 1.1.32-3.8.24
  • libxslt1 >= 1.1.32-3.8.24
  • ruby2.5-rubygem-nokogiri >= 1.8.5-3.6.1
Patchnames:
openSUSE Leap 15.3 GA libxslt-tools-1.1.32-3.8.24
openSUSE Leap 15.3 GA ruby2.5-rubygem-nokogiri-1.8.5-3.6.1
openSUSE Leap 15.4
  • libxslt-tools >= 1.1.34-150400.1.7
  • libxslt1 >= 1.1.34-150400.1.7
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.12.4
Patchnames:
openSUSE Leap 15.4 GA libxslt-tools-1.1.34-150400.1.7
openSUSE Leap 15.4 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.12.4
openSUSE Tumbleweed
  • libxslt-devel >= 1.1.29-1.3
  • libxslt-devel-32bit >= 1.1.29-1.3
  • libxslt-python >= 1.1.29-1.3
  • libxslt-tools >= 1.1.29-1.3
  • libxslt1 >= 1.1.29-1.3
  • libxslt1-32bit >= 1.1.29-1.3
  • ruby2.2-rubygem-nokogiri >= 1.6.8.1-1.3
  • ruby2.2-rubygem-nokogiri-doc >= 1.6.8.1-1.3
  • ruby2.2-rubygem-nokogiri-testsuite >= 1.6.8.1-1.3
  • ruby2.3-rubygem-nokogiri >= 1.6.8.1-1.3
  • ruby2.3-rubygem-nokogiri-doc >= 1.6.8.1-1.3
  • ruby2.3-rubygem-nokogiri-testsuite >= 1.6.8.1-1.3
  • ruby2.7-rubygem-nokogiri >= 1.12.3-1.2
  • ruby3.0-rubygem-nokogiri >= 1.12.3-1.2
  • ruby3.1-rubygem-nokogiri >= 1.13.3-1.1
  • ruby3.2-rubygem-nokogiri >= 1.13.9-1.7
Patchnames:
openSUSE Tumbleweed GA libxslt-devel-1.1.29-1.3
openSUSE Tumbleweed GA ruby2.2-rubygem-nokogiri-1.6.8.1-1.3
openSUSE Tumbleweed GA ruby2.7-rubygem-nokogiri-1.12.3-1.2
openSUSE Tumbleweed GA ruby3.1-rubygem-nokogiri-1.13.3-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-nokogiri-1.13.9-1.7


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libxslt Affected
SUSE Linux Enterprise Server 12 SP5 libxslt Released
SUSE Linux Enterprise Server 12-LTSS libxslt Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libxslt Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libxslt Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 libxslt Affected
SUSE OpenStack Cloud 9 libxslt Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libxslt Affected
SUSE CaaS Platform 3.0 libxslt Affected
SUSE Enterprise Storage 2.1 rubygem-nokogiri Affected
SUSE Enterprise Storage 3 rubygem-nokogiri Affected
SUSE Enterprise Storage 4 rubygem-nokogiri Affected
SUSE Linux Enterprise Desktop 11 SP3 libxslt Unsupported
SUSE Linux Enterprise Desktop 11 SP4 libxslt Released
SUSE Linux Enterprise Desktop 11 SP4 libxslt-python Released
SUSE Linux Enterprise Desktop 12 libxslt Unsupported
SUSE Linux Enterprise Desktop 12 SP1 libxslt Released
SUSE Linux Enterprise Desktop 12 SP2 libxslt Released
SUSE Linux Enterprise Desktop 12 SP3 libxslt Affected
SUSE Linux Enterprise Desktop 12 SP4 libxslt Affected
SUSE Linux Enterprise Point of Service 11 SP3 libxslt Released
SUSE Linux Enterprise Server 11 SP3 libxslt Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libxslt Affected
SUSE Linux Enterprise Server 11 SP4 libxslt Released
SUSE Linux Enterprise Server 11 SP4 libxslt-python Released
SUSE Linux Enterprise Server 11 SP4 LTSS libxslt Released
SUSE Linux Enterprise Server 11 SP4-LTSS libxslt Released
SUSE Linux Enterprise Server 12 libxslt Unsupported
SUSE Linux Enterprise Server 12 SP1 libxslt Released
SUSE Linux Enterprise Server 12 SP1-LTSS libxslt Affected
SUSE Linux Enterprise Server 12 SP2 libxslt Released
SUSE Linux Enterprise Server 12 SP2-BCL libxslt Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libxslt Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libxslt Affected
SUSE Linux Enterprise Server 12 SP3 libxslt Affected
SUSE Linux Enterprise Server 12 SP3-BCL libxslt Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS libxslt Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS libxslt Unsupported
SUSE Linux Enterprise Server 12 SP4 libxslt Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libxslt Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libxslt Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libxslt Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libxslt-python Released
SUSE Linux Enterprise Server for SAP Applications 12 libxslt Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libxslt Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libxslt Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libxslt Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP4 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libxslt-python Released
SUSE Linux Enterprise Software Development Kit 12 libxslt Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 libxslt Released
SUSE Linux Enterprise Software Development Kit 12 SP2 libxslt Released
SUSE Linux Enterprise Software Development Kit 12 SP3 libxslt Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libxslt Affected
SUSE OpenStack Cloud 6 rubygem-nokogiri Affected
SUSE OpenStack Cloud 6-LTSS rubygem-nokogiri Affected
SUSE OpenStack Cloud 7 libxslt Affected
SUSE OpenStack Cloud 7 rubygem-nokogiri Unsupported
SUSE OpenStack Cloud Crowbar 8 libxslt Affected
SUSE OpenStack Cloud Crowbar 8 rubygem-nokogiri Affected
SUSE OpenStack Cloud Crowbar 9 libxslt Affected
SUSE OpenStack Cloud Crowbar 9 rubygem-nokogiri Affected


SUSE Timeline for this CVE

CVE page created: Wed Oct 28 15:18:50 2015
CVE page last modified: Mon Apr 15 13:44:06 2024