Upstream information

CVE-2017-18266 at MITRE

Description

The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by %s in this environment variable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1093086 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • xdg-utils >= 20140630-6.3.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • xdg-utils >= 20170508-3.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xdg-utils-20170508-3.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • xdg-utils >= 1.1.3+20190413-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xdg-utils-1.1.3+20190413-1.24
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • xdg-utils >= 1.1.3+20190413-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xdg-utils-1.1.3+20190413-1.24
SUSE Linux Enterprise Desktop 12 SP3
  • xdg-utils >= 20140630-6.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1022
SUSE Linux Enterprise Desktop 12 SP4
  • xdg-utils >= 20140630-6.3.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA xdg-utils-20140630-6.3.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • xdg-utils >= 1.1.3+20201113-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xdg-utils-1.1.3+20201113-150400.1.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xdg-utils >= 1.1.3+20210805-150500.1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xdg-utils-1.1.3+20210805-150500.1.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • xdg-utils >= 20170508-3.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA xdg-utils-20170508-3.2
SUSE Linux Enterprise High Performance Computing 12 SP5
  • xdg-utils >= 20140630-6.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xdg-utils-20140630-6.3.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • xdg-utils >= 20140630-6.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-1022
SUSE Linux Enterprise Server 12 SP4
  • xdg-utils >= 20140630-6.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA xdg-utils-20140630-6.3.1
SUSE Linux Enterprise Server 12 SP5
  • xdg-utils >= 20140630-6.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA xdg-utils-20140630-6.3.1
openSUSE Leap 15.0
  • xdg-utils >= 20170508-lp150.3.3.2
Patchnames:
openSUSE-2019-420
openSUSE Leap 15.2
  • xdg-utils >= 1.1.3+20190413-lp152.1.2
Patchnames:
openSUSE Leap 15.2 GA xdg-utils-1.1.3+20190413-lp152.1.1
openSUSE Leap 15.3
  • xdg-utils >= 1.1.3+20190413-1.24
Patchnames:
openSUSE Leap 15.3 GA xdg-utils-1.1.3+20190413-1.24
openSUSE Leap 15.4
  • xdg-utils >= 1.1.3+20201113-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA xdg-utils-1.1.3+20201113-150400.1.4
openSUSE Tumbleweed
  • xdg-utils >= 1.1.3+20201113-1.2
Patchnames:
openSUSE Tumbleweed GA xdg-utils-1.1.3+20201113-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 xdg-utils Released
SUSE Linux Enterprise Real Time 15 SP3 xdg-utils Already fixed
SUSE Linux Enterprise Server 12 SP5 xdg-utils Released
SUSE Linux Enterprise Server 12-LTSS xdg-utils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xdg-utils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xdg-utils Already fixed
SUSE Manager Proxy 4.3 xdg-utils Already fixed
SUSE Manager Retail Branch Server 4.3 xdg-utils Already fixed
SUSE Manager Server 4.3 xdg-utils Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS xdg-utils Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS xdg-utils Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 xdg-utils Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 xdg-utils Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 xdg-utils Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL xdg-utils Released
SUSE Linux Enterprise Server 15 SP2 xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP3 xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP4 xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS xdg-utils Already fixed
SUSE Linux Enterprise Server 15-ESPOS xdg-utils Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xdg-utils Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 xdg-utils Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xdg-utils Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xdg-utils Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xdg-utils Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xdg-utils Released
SUSE CaaS Platform 4.0 xdg-utils Already fixed
SUSE Enterprise Storage 5 xdg-utils Released
SUSE Enterprise Storage 6 xdg-utils Already fixed
SUSE Enterprise Storage 7 xdg-utils Already fixed
SUSE Linux Enterprise Desktop 12 xdg-utils Affected
SUSE Linux Enterprise Desktop 12 SP1 xdg-utils Affected
SUSE Linux Enterprise Desktop 12 SP2 xdg-utils Unsupported
SUSE Linux Enterprise Desktop 12 SP3 xdg-utils Released
SUSE Linux Enterprise Desktop 12 SP4 xdg-utils Affected
SUSE Linux Enterprise Desktop 15 xdg-utils Already fixed
SUSE Linux Enterprise Desktop 15 SP1 xdg-utils Already fixed
SUSE Linux Enterprise Desktop 15 SP2 xdg-utils Already fixed
SUSE Linux Enterprise Desktop 15 SP3 xdg-utils Already fixed
SUSE Linux Enterprise Module for Basesystem 15 xdg-utils Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 xdg-utils Already fixed
SUSE Linux Enterprise Point of Service Image Server 12 SP2 xdg-utils Released
SUSE Linux Enterprise Real Time 15 SP2 xdg-utils Already fixed
SUSE Linux Enterprise Real Time 15 SP4 xdg-utils Already fixed
SUSE Linux Enterprise Server 11 SP3 xdg-utils Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS xdg-utils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS xdg-utils Not affected
SUSE Linux Enterprise Server 11 SP4 xdg-utils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS xdg-utils Not affected
SUSE Linux Enterprise Server 12 xdg-utils Affected
SUSE Linux Enterprise Server 12 SP1 xdg-utils Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xdg-utils Unsupported
SUSE Linux Enterprise Server 12 SP2 xdg-utils Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS xdg-utils Released
SUSE Linux Enterprise Server 12 SP2-LTSS xdg-utils Released
SUSE Linux Enterprise Server 12 SP3 xdg-utils Released
SUSE Linux Enterprise Server 12 SP3-BCL xdg-utils Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xdg-utils Released
SUSE Linux Enterprise Server 12 SP3-LTSS xdg-utils Released
SUSE Linux Enterprise Server 12 SP4 xdg-utils Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xdg-utils Released
SUSE Linux Enterprise Server 12 SP4-LTSS xdg-utils Released
SUSE Linux Enterprise Server 15 xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP1 xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL xdg-utils Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL xdg-utils Already fixed
SUSE Linux Enterprise Server 15-LTSS xdg-utils Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xdg-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xdg-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xdg-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xdg-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xdg-utils Released
SUSE Manager Proxy 4.0 xdg-utils Already fixed
SUSE Manager Proxy 4.1 xdg-utils Already fixed
SUSE Manager Proxy 4.2 xdg-utils Already fixed
SUSE Manager Retail Branch Server 4.0 xdg-utils Already fixed
SUSE Manager Retail Branch Server 4.1 xdg-utils Already fixed
SUSE Manager Retail Branch Server 4.2 xdg-utils Already fixed
SUSE Manager Server 4.0 xdg-utils Already fixed
SUSE Manager Server 4.1 xdg-utils Already fixed
SUSE Manager Server 4.2 xdg-utils Already fixed
SUSE OpenStack Cloud 7 xdg-utils Released
SUSE OpenStack Cloud 8 xdg-utils Released
SUSE OpenStack Cloud 9 xdg-utils Released
SUSE OpenStack Cloud Crowbar 8 xdg-utils Released
SUSE OpenStack Cloud Crowbar 9 xdg-utils Released


SUSE Timeline for this CVE

CVE page created: Thu May 10 17:33:55 2018
CVE page last modified: Thu Feb 22 16:49:24 2024