Upstream information

CVE-2020-12825 at MITRE

Description

libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:N/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.1 7.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact Low Low
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1171685 [IN_PROGRESS], 1203730 [NEW], 1208647 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libcroco-0_6-3 >= 0.6.11-12.6.45
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
  • libcroco-0_6-3 >= 0.6.13-3.3.1
SUSE CaaS Platform 4.0
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-3493
SUSE Enterprise Storage 6
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-Storage-6-2022-3493
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libcroco >= 0.6.13-3.3.1
  • libcroco-0_6-3 >= 0.6.13-3.3.1
  • libcroco-devel >= 0.6.13-3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-3123
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libcroco >= 0.6.13-3.3.1
  • libcroco-0_6-3 >= 0.6.13-3.3.1
  • libcroco-0_6-3-32bit >= 0.6.13-3.3.1
  • libcroco-devel >= 0.6.13-3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-3123
SUSE Liberty Linux 7
  • libcroco >= 0.6.12-6.el7_9
  • libcroco-devel >= 0.6.12-6.el7_9
Patchnames:
RHSA-2020:4072
SUSE Liberty Linux 8
  • libcroco >= 0.6.12-4.el8_2.1
  • libcroco-devel >= 0.6.12-4.el8_2.1
Patchnames:
RHSA-2020:3654
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • gnome-extensions >= 41.4-150400.1.7
  • gnome-shell >= 41.4-150400.1.7
  • gnome-shell-calendar >= 41.4-150400.1.7
  • gnome-shell-devel >= 41.4-150400.1.7
  • gnome-shell-lang >= 41.4-150400.1.7
  • libcroco >= 0.6.13-150400.9.5
  • libcroco-0_6-3 >= 0.6.13-150400.9.5
  • libcroco-devel >= 0.6.13-150400.9.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libcroco-0.6.13-150400.9.5
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gnome-extensions-41.4-150400.1.7
SUSE Linux Enterprise Workstation Extension 15 SP4 GA gnome-shell-calendar-41.4-150400.1.7
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gnome-extensions >= 41.9-150400.3.8.1
  • gnome-shell >= 41.9-150400.3.8.1
  • gnome-shell-devel >= 41.9-150400.3.8.1
  • gnome-shell-lang >= 41.9-150400.3.8.1
  • libcroco >= 0.6.13-150400.9.5
  • libcroco-0_6-3 >= 0.6.13-150400.9.5
  • libcroco-devel >= 0.6.13-150400.9.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libcroco-0.6.13-150400.9.5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gnome-extensions-41.9-150400.3.8.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3493
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3493
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gnome-extensions >= 41.4-150400.1.7
  • gnome-shell >= 41.4-150400.1.7
  • gnome-shell-devel >= 41.4-150400.1.7
  • gnome-shell-lang >= 41.4-150400.1.7
  • libcroco >= 0.6.13-150400.9.5
  • libcroco-0_6-3 >= 0.6.13-150400.9.5
  • libcroco-devel >= 0.6.13-150400.9.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libcroco-0.6.13-150400.9.5
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gnome-extensions-41.4-150400.1.7
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-2022-3493
SUSE Linux Enterprise Micro 5.0
  • libcroco-0_6-3 >= 0.6.13-3.3.1
Patchnames:
SUSE-SUSE-MicroOS-5.0-2021-3123
SUSE Linux Enterprise Micro 5.2
  • libcroco-0_6-3 >= 0.6.13-3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libcroco-0_6-3-0.6.13-3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libcroco >= 0.6.13-150400.9.5
  • libcroco-0_6-3 >= 0.6.13-150400.9.5
  • libcroco-devel >= 0.6.13-150400.9.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libcroco-0.6.13-150400.9.5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libcroco >= 0.6.13-150400.9.5
  • libcroco-0_6-3 >= 0.6.13-150400.9.5
  • libcroco-devel >= 0.6.13-150400.9.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libcroco-0.6.13-150400.9.5
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • gnome-extensions >= 41.4-150400.1.7
  • gnome-shell >= 41.4-150400.1.7
  • gnome-shell-devel >= 41.4-150400.1.7
  • gnome-shell-lang >= 41.4-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gnome-extensions-41.4-150400.1.7
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • gnome-extensions >= 41.9-150400.3.8.1
  • gnome-shell >= 41.9-150400.3.8.1
  • gnome-shell-devel >= 41.9-150400.3.8.1
  • gnome-shell-lang >= 41.9-150400.3.8.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gnome-extensions-41.9-150400.3.8.1
SUSE Linux Enterprise Point of Sale 11 SP3
  • libcroco-0_6-3 >= 0.6.1-122.9.1
Patchnames:
sleposp3-libcroco-14800
SUSE Linux Enterprise Server 11 SP4-LTSS
  • libcroco-0_6-3 >= 0.6.1-122.9.1
  • libcroco-0_6-3-32bit >= 0.6.1-122.9.1
Patchnames:
slessp4-libcroco-14800
SUSE Linux Enterprise Server 12 SP2-BCL
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-2909
SUSE Linux Enterprise Server 12 SP3-BCL
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-2909
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2909
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-2909
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libcroco >= 0.6.11-12.6.45
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
  • libcroco-devel >= 0.6.11-12.6.45
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-2909
SUSE-SLE-SERVER-12-SP5-2022-2909
SUSE Linux Enterprise Server 15 SP1-BCL
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3493
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3493
SUSE Linux Enterprise Server 15-LTSS
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-2022-3493
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-2909
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3493
SUSE Linux Enterprise Server for SAP Applications 15
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-3493
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libcroco >= 0.6.11-12.6.45
  • libcroco-devel >= 0.6.11-12.6.45
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-2909
SUSE Linux Enterprise Workstation Extension 15 SP4
  • gnome-shell-calendar >= 41.4-150400.1.7
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA gnome-shell-calendar-41.4-150400.1.7
SUSE Manager Proxy 4.0
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2022-3493
SUSE Manager Retail Branch Server 4.0
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2022-3493
SUSE Manager Server 4.0
  • libcroco >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3 >= 0.6.12-150000.4.6.2
  • libcroco-0_6-3-32bit >= 0.6.12-150000.4.6.2
  • libcroco-devel >= 0.6.12-150000.4.6.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2022-3493
SUSE OpenStack Cloud 9
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
Patchnames:
SUSE-OpenStack-Cloud-9-2022-2909
SUSE OpenStack Cloud Crowbar 9
  • libcroco-0_6-3 >= 0.6.11-12.6.45
  • libcroco-0_6-3-32bit >= 0.6.11-12.6.45
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-2909
openSUSE Leap 15.2
  • libcroco >= 0.6.13-lp152.2.3.1
  • libcroco-0_6-3 >= 0.6.13-lp152.2.3.1
  • libcroco-0_6-3-32bit >= 0.6.13-lp152.2.3.1
  • libcroco-devel >= 0.6.13-lp152.2.3.1
Patchnames:
openSUSE-2021-1294
openSUSE Leap 15.3
  • libcroco >= 0.6.13-3.3.1
  • libcroco-0_6-3 >= 0.6.13-3.3.1
  • libcroco-0_6-3-32bit >= 0.6.13-3.3.1
  • libcroco-devel >= 0.6.13-3.3.1
Patchnames:
openSUSE-SLE-15.3-2021-3123
openSUSE Leap 15.4
  • gnome-extensions >= 41.4-150400.1.7
  • gnome-shell >= 41.4-150400.1.7
  • gnome-shell-calendar >= 41.4-150400.1.7
  • gnome-shell-lang >= 41.4-150400.1.7
Patchnames:
openSUSE Leap 15.4 GA gnome-extensions-41.4-150400.1.7
openSUSE Tumbleweed
  • cinnamon >= 5.0.5-1.2
  • cinnamon-gschemas >= 5.0.5-1.2
  • cinnamon-gschemas-branding-upstream >= 5.0.5-1.2
  • gnome-extensions >= 40.5-1.1
  • gnome-shell >= 40.5-1.1
  • gnome-shell-calendar >= 40.5-1.1
  • gnome-shell-devel >= 40.5-1.1
  • gnome-shell-lang >= 40.5-1.1
  • libcroco >= 0.6.13-3.2
  • libcroco-0_6-3 >= 0.6.13-3.2
  • libcroco-0_6-3-32bit >= 0.6.13-3.2
  • libcroco-devel >= 0.6.13-3.2
Patchnames:
openSUSE Tumbleweed GA cinnamon-5.0.5-1.2
openSUSE Tumbleweed GA gnome-extensions-40.5-1.1
openSUSE Tumbleweed GA libcroco-0.6.13-3.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gnome-shell Not affected
SUSE Enterprise Storage 7.1 libcroco Released
SUSE Linux Enterprise Desktop 15 SP5 gnome-shell Already fixed
SUSE Linux Enterprise Desktop 15 SP5 libcroco Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 libcroco Released
SUSE Linux Enterprise High Performance Computing 15 SP5 gnome-shell Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 libcroco Already fixed
SUSE Linux Enterprise Micro 5.2 libcroco Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 libcroco Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 gnome-shell Already fixed
SUSE Linux Enterprise Real Time 15 SP3 gnome-shell Not affected
SUSE Linux Enterprise Real Time 15 SP3 libcroco Affected
SUSE Linux Enterprise Server 12 SP5 gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP5 libcroco Released
SUSE Linux Enterprise Server 12-LTSS libcroco Unsupported
SUSE Linux Enterprise Server 15 SP5 gnome-shell Already fixed
SUSE Linux Enterprise Server 15 SP5 libcroco Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 gnome-shell Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libcroco Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 gnome-shell Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libcroco Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 gnome-shell Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libcroco Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 gnome-shell Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 libcroco Released
SUSE Linux Enterprise Workstation Extension 12 SP5 gnome-shell Not affected
SUSE Linux Enterprise Workstation Extension 15 SP5 gnome-shell Already fixed
SUSE Manager Proxy 4.3 gnome-shell Already fixed
SUSE Manager Proxy 4.3 libcroco Already fixed
SUSE Manager Retail Branch Server 4.3 gnome-shell Already fixed
SUSE Manager Retail Branch Server 4.3 libcroco Already fixed
SUSE Manager Server 4.3 gnome-shell Already fixed
SUSE Manager Server 4.3 libcroco Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 gnome-shell Already fixed
SUSE Linux Enterprise Desktop 15 SP4 libcroco Already fixed
SUSE Linux Enterprise High Performance Computing 15 libcroco Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libcroco Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS gnome-shell Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libcroco Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libcroco Released
SUSE Linux Enterprise High Performance Computing 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 libcroco Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS gnome-shell Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libcroco Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gnome-shell Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libcroco Released
SUSE Linux Enterprise High Performance Computing 15 SP3 gnome-shell Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libcroco Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gnome-shell Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libcroco Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gnome-shell Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libcroco Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 gnome-shell Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 libcroco Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS gnome-shell Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libcroco Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS gnome-shell Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libcroco Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS libcroco Released
SUSE Linux Enterprise High Performance Computing 15-LTSS libcroco Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 libcroco Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 libcroco Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 libcroco Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 gnome-shell Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 gnome-shell Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP2-BCL libcroco Released
SUSE Linux Enterprise Server 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise Server 15 SP2 libcroco Released
SUSE Linux Enterprise Server 15 SP2-LTSS gnome-shell Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS libcroco Released
SUSE Linux Enterprise Server 15 SP3 gnome-shell Not affected
SUSE Linux Enterprise Server 15 SP3 libcroco Released
SUSE Linux Enterprise Server 15 SP3-LTSS gnome-shell Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS libcroco Affected
SUSE Linux Enterprise Server 15 SP4 gnome-shell Already fixed
SUSE Linux Enterprise Server 15 SP4 libcroco Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS gnome-shell Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS libcroco Already fixed
SUSE Linux Enterprise Server 15-ESPOS libcroco Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libcroco Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 libcroco Released
SUSE Linux Enterprise Server for SAP Applications 15 libcroco Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libcroco Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libcroco Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gnome-shell Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libcroco Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 gnome-shell Not affected
HPE Helion OpenStack 8 libcroco Affected
SUSE CaaS Platform 3.0 libcroco Unsupported
SUSE CaaS Platform 4.0 libcroco Released
SUSE CaaS Platform 4.5 gnome-shell Not affected
SUSE CaaS Platform 4.5 libcroco Released
SUSE Container as a Service Platform 1.0 libcroco Unsupported
SUSE Container as a Service Platform 2.0 libcroco Unsupported
SUSE Enterprise Storage 6 libcroco Released
SUSE Enterprise Storage 7 gnome-shell Not affected
SUSE Enterprise Storage 7 libcroco Released
SUSE Linux Enterprise Desktop 11 SP4 libcroco Affected
SUSE Linux Enterprise Desktop 12 libcroco Unsupported
SUSE Linux Enterprise Desktop 12 SP1 libcroco Unsupported
SUSE Linux Enterprise Desktop 12 SP2 gnome-shell Not affected
SUSE Linux Enterprise Desktop 12 SP2 libcroco Affected
SUSE Linux Enterprise Desktop 12 SP3 gnome-shell Not affected
SUSE Linux Enterprise Desktop 12 SP3 libcroco Affected
SUSE Linux Enterprise Desktop 12 SP4 gnome-shell Not affected
SUSE Linux Enterprise Desktop 12 SP4 libcroco Unsupported
SUSE Linux Enterprise Desktop 15 libcroco Affected
SUSE Linux Enterprise Desktop 15 SP1 libcroco Unsupported
SUSE Linux Enterprise Desktop 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise Desktop 15 SP2 libcroco Released
SUSE Linux Enterprise Desktop 15 SP3 gnome-shell Not affected
SUSE Linux Enterprise Desktop 15 SP3 libcroco Released
SUSE Linux Enterprise High Performance Computing 12 SP4 libcroco Affected
SUSE Linux Enterprise Micro 5.0 libcroco Released
SUSE Linux Enterprise Module for Basesystem 15 libcroco Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 libcroco Unsupported
SUSE Linux Enterprise Point of Sale 11 SP3 libcroco Released
SUSE Linux Enterprise Point of Service 11 SP3 libcroco Released
SUSE Linux Enterprise Real Time 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise Real Time 15 SP2 libcroco Released
SUSE Linux Enterprise Real Time 15 SP4 gnome-shell Already fixed
SUSE Linux Enterprise Real Time 15 SP4 libcroco Already fixed
SUSE Linux Enterprise Server 11 SP1 libcroco Unsupported
SUSE Linux Enterprise Server 11 SP3 libcroco Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libcroco Affected
SUSE Linux Enterprise Server 11 SP4 libcroco Affected
SUSE Linux Enterprise Server 11 SP4 LTSS libcroco Released
SUSE Linux Enterprise Server 11 SP4-LTSS libcroco Released
SUSE Linux Enterprise Server 12 libcroco Unsupported
SUSE Linux Enterprise Server 12 SP1 libcroco Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS libcroco Unsupported
SUSE Linux Enterprise Server 12 SP2 gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP2 libcroco Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libcroco Affected
SUSE Linux Enterprise Server 12 SP2-LTSS gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS libcroco Unsupported
SUSE Linux Enterprise Server 12 SP3 gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP3 libcroco Affected
SUSE Linux Enterprise Server 12 SP3-BCL gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP3-BCL libcroco Released
SUSE Linux Enterprise Server 12 SP3-ESPOS gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libcroco Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS libcroco Unsupported
SUSE Linux Enterprise Server 12 SP4 gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP4 libcroco Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libcroco Released
SUSE Linux Enterprise Server 12 SP4-LTSS gnome-shell Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS libcroco Released
SUSE Linux Enterprise Server 15 libcroco Affected
SUSE Linux Enterprise Server 15 SP1 libcroco Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL libcroco Released
SUSE Linux Enterprise Server 15 SP1-LTSS libcroco Released
SUSE Linux Enterprise Server 15 SP2-BCL gnome-shell Not affected
SUSE Linux Enterprise Server 15 SP2-BCL libcroco Affected
SUSE Linux Enterprise Server 15 SP3-BCL gnome-shell Not affected
SUSE Linux Enterprise Server 15 SP3-BCL libcroco Affected
SUSE Linux Enterprise Server 15-LTSS libcroco Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gnome-shell Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libcroco Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libcroco Affected
SUSE Linux Enterprise Server for SAP Applications 12 libcroco Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libcroco Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gnome-shell Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libcroco Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 gnome-shell Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libcroco Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 gnome-shell Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libcroco Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libcroco Affected
SUSE Linux Enterprise Software Development Kit 12 libcroco Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 libcroco Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 gnome-shell Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libcroco Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 gnome-shell Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libcroco Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 gnome-shell Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libcroco Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP2 gnome-shell Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 gnome-shell Not affected
SUSE Linux Enterprise Workstation Extension 12 SP4 gnome-shell Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 gnome-shell Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 gnome-shell Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 gnome-shell Already fixed
SUSE Manager Proxy 4.0 libcroco Released
SUSE Manager Proxy 4.1 gnome-shell Not affected
SUSE Manager Proxy 4.1 libcroco Released
SUSE Manager Proxy 4.2 gnome-shell Not affected
SUSE Manager Proxy 4.2 libcroco Released
SUSE Manager Retail Branch Server 4.0 libcroco Released
SUSE Manager Retail Branch Server 4.1 gnome-shell Not affected
SUSE Manager Retail Branch Server 4.1 libcroco Released
SUSE Manager Retail Branch Server 4.2 gnome-shell Not affected
SUSE Manager Retail Branch Server 4.2 libcroco Released
SUSE Manager Server 4.0 libcroco Released
SUSE Manager Server 4.1 gnome-shell Not affected
SUSE Manager Server 4.1 libcroco Released
SUSE Manager Server 4.2 gnome-shell Not affected
SUSE Manager Server 4.2 libcroco Released
SUSE OpenStack Cloud 7 gnome-shell Not affected
SUSE OpenStack Cloud 7 libcroco Affected
SUSE OpenStack Cloud 8 gnome-shell Not affected
SUSE OpenStack Cloud 8 libcroco Affected
SUSE OpenStack Cloud 9 gnome-shell Not affected
SUSE OpenStack Cloud 9 libcroco Released
SUSE OpenStack Cloud Crowbar 8 gnome-shell Not affected
SUSE OpenStack Cloud Crowbar 8 libcroco Affected
SUSE OpenStack Cloud Crowbar 9 gnome-shell Not affected
SUSE OpenStack Cloud Crowbar 9 libcroco Released


SUSE Timeline for this CVE

CVE page created: Thu May 14 02:24:18 2020
CVE page last modified: Thu Feb 22 17:13:20 2024