Upstream information

CVE-2023-43787 at MITRE

Description

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having low severity.

CVSS v3 Scores
  CNA (Red Hat) National Vulnerability Database SUSE
Base Score 7.8 7.8 5.3
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local Local Local
Attack Complexity Low Low Low
Privileges Required None Low None
User Interaction Required None Required
Scope Unchanged Unchanged Unchanged
Confidentiality Impact High High Low
Integrity Impact High High Low
Availability Impact High High Low
CVSSv3 Version 3.1 3.1 3.1
SUSE Bugzilla entries: 1215682 [RESOLVED / FIXED], 1215685 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/openjdk-devel:11-10.9
Container bci/openjdk-devel:17
Container bci/openjdk:11-11.6
Container bci/openjdk:17
Container suse/nginx:1.21-5.4
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • libX11-6 >= 1.6.2-12.33.1
  • libX11-data >= 1.6.2-12.33.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libX11-6 >= 1.6.2-12.33.1
  • libX11-data >= 1.6.2-12.33.1
  • libX11-xcb1 >= 1.6.2-12.33.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
SUSE Liberty Linux 8
  • libX11 >= 1.6.8-8.el8
  • libX11-common >= 1.6.8-8.el8
  • libX11-devel >= 1.6.8-8.el8
  • libX11-xcb >= 1.6.8-8.el8
Patchnames:
RHSA-2024:2973
SUSE Liberty Linux 9
  • libX11 >= 1.7.0-9.el9
  • libX11-common >= 1.7.0-9.el9
  • libX11-devel >= 1.7.0-9.el9
  • libX11-xcb >= 1.7.0-9.el9
Patchnames:
RHSA-2024:2145
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
  • libX11-xcb1-32bit >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3963
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
  • libX11-xcb1-32bit >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3963
SUSE Linux Enterprise Micro 5.2
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-3963
SUSE Linux Enterprise Micro 5.3
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-3963
SUSE Linux Enterprise Micro 5.4
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-3963
SUSE Linux Enterprise Micro 5.5
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Micro-5.5-2023-3963
SUSE-SLE-Micro-5.5-2024-2453
SUSE Linux Enterprise Micro 6.0
  • libX11-6 >= 1.8.7-2.2
  • libX11-data >= 1.8.7-2.2
  • libX11-xcb1 >= 1.8.7-2.2
Patchnames:
SUSE Linux Enterprise Micro 6.0 GA libX11-6-1.8.7-2.2
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libX11-6 >= 1.6.2-12.33.1
  • libX11-6-32bit >= 1.6.2-12.33.1
  • libX11-data >= 1.6.2-12.33.1
  • libX11-devel >= 1.6.2-12.33.1
  • libX11-xcb1 >= 1.6.2-12.33.1
  • libX11-xcb1-32bit >= 1.6.2-12.33.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3989
SUSE-SLE-SERVER-12-SP5-2023-3989
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libX11-devel >= 1.6.2-12.33.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3989
SUSE Manager Proxy 4.2
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
  • libX11-xcb1-32bit >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3963
SUSE Manager Retail Branch Server 4.2
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
  • libX11-xcb1-32bit >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3963
SUSE Manager Server 4.2
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
  • libX11-xcb1-32bit >= 1.6.5-150000.3.33.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3963
openSUSE Leap 15.4
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-devel-32bit >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
  • libX11-xcb1-32bit >= 1.6.5-150000.3.33.1
Patchnames:
openSUSE-SLE-15.4-2023-3963
openSUSE Leap 15.5
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-6-32bit >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-devel >= 1.6.5-150000.3.33.1
  • libX11-devel-32bit >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
  • libX11-xcb1-32bit >= 1.6.5-150000.3.33.1
Patchnames:
openSUSE-SLE-15.5-2023-3963
openSUSE Leap Micro 5.3
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-3963
openSUSE Leap Micro 5.4
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-3963
openSUSE Leap Micro 5.5
  • libX11-6 >= 1.6.5-150000.3.33.1
  • libX11-data >= 1.6.5-150000.3.33.1
  • libX11-xcb1 >= 1.6.5-150000.3.33.1
Patchnames:
openSUSE-Leap-Micro-5.5-2023-3963
openSUSE Tumbleweed
  • libX11-6 >= 1.8.7-1.1
  • libX11-6-32bit >= 1.8.7-1.1
  • libX11-data >= 1.8.7-1.1
  • libX11-devel >= 1.8.7-1.1
  • libX11-devel-32bit >= 1.8.7-1.1
  • libX11-xcb1 >= 1.8.7-1.1
  • libX11-xcb1-32bit >= 1.8.7-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13296


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 libX11 Released
SUSE Linux Enterprise Desktop 15 SP6 libX11 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 libX11 Already fixed
SUSE Linux Enterprise Micro 5.2 libX11 Released
SUSE Linux Enterprise Micro 5.3 libX11 Released
SUSE Linux Enterprise Micro 5.4 libX11 Released
SUSE Linux Enterprise Micro 5.5 libX11 Released
SUSE Linux Enterprise Micro 6.0 libX11 Released
SUSE Linux Enterprise Micro for Rancher 5.2 libX11 Released
SUSE Linux Enterprise Micro for Rancher 5.3 libX11 Released
SUSE Linux Enterprise Micro for Rancher 5.4 libX11 Released
SUSE Linux Enterprise Micro for Rancher 5.5 libX11 Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 libX11 Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 libX11 Already fixed
SUSE Linux Enterprise Server 12 SP5 libX11 Released
SUSE Linux Enterprise Server 12 SP5-LTSS libX11 Affected
SUSE Linux Enterprise Server 15 SP5 libX11 Released
SUSE Linux Enterprise Server 15 SP6 libX11 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libX11 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 libX11 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 libX11 Released
SUSE Manager Proxy 4.3 libX11 Released
SUSE Manager Retail Branch Server 4.3 libX11 Released
SUSE Manager Server 4.3 libX11 Released
openSUSE Leap 15.5 libX11 Released
openSUSE Leap 15.6 libX11 Already fixed
openSUSE Leap Micro 5.5 libX11 Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libX11 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libX11 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 libX11 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 libX11 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 libX11 Released
SUSE Linux Enterprise Server 15 SP2 libX11 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS libX11 Affected
SUSE Linux Enterprise Server 15 SP3 libX11 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS libX11 Affected
SUSE Linux Enterprise Server 15 SP4 libX11 Released
SUSE Linux Enterprise Server 15 SP4-LTSS libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libX11 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libX11 Affected
SUSE CaaS Platform 4.0 libX11 Affected
SUSE CaaS Platform Toolchain 3 libX11 Affected
SUSE Enterprise Storage 6 libX11 Affected
SUSE Enterprise Storage 7 libX11 Affected
SUSE Enterprise Storage 7.1 libX11 Affected
SUSE Linux Enterprise Desktop 12 libX11 Affected
SUSE Linux Enterprise Desktop 12 SP1 libX11 Affected
SUSE Linux Enterprise Desktop 12 SP2 libX11 Affected
SUSE Linux Enterprise Desktop 12 SP3 libX11 Affected
SUSE Linux Enterprise Desktop 12 SP4 libX11 Affected
SUSE Linux Enterprise Desktop 15 libX11 Affected
SUSE Linux Enterprise Desktop 15 SP1 libX11 Affected
SUSE Linux Enterprise Desktop 15 SP2 libX11 Affected
SUSE Linux Enterprise Desktop 15 SP3 libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libX11 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libX11 Affected
SUSE Linux Enterprise Micro 5.0 libX11 Affected
SUSE Linux Enterprise Module for Basesystem 15 libX11 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 libX11 Affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT libX11 Affected
SUSE Linux Enterprise Real Time 15 SP2 libX11 Affected
SUSE Linux Enterprise Real Time 15 SP3 libX11 Affected
SUSE Linux Enterprise Real Time 15 SP4 libX11 Affected
SUSE Linux Enterprise Server 12 libX11 Affected
SUSE Linux Enterprise Server 12 SP1 libX11 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libX11 Affected
SUSE Linux Enterprise Server 12 SP2 libX11 Affected
SUSE Linux Enterprise Server 12 SP2-BCL libX11 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libX11 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libX11 Affected
SUSE Linux Enterprise Server 12 SP3 libX11 Affected
SUSE Linux Enterprise Server 12 SP3-BCL libX11 Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libX11 Affected
SUSE Linux Enterprise Server 12 SP3-LTSS libX11 Affected
SUSE Linux Enterprise Server 12 SP4 libX11 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libX11 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libX11 Affected
SUSE Linux Enterprise Server 12-LTSS libX11 Affected
SUSE Linux Enterprise Server 15 libX11 Affected
SUSE Linux Enterprise Server 15 SP1 libX11 Affected
SUSE Linux Enterprise Server 15 SP1-BCL libX11 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS libX11 Affected
SUSE Linux Enterprise Server 15 SP2-BCL libX11 Affected
SUSE Linux Enterprise Server 15 SP3-BCL libX11 Affected
SUSE Linux Enterprise Server 15-LTSS libX11 Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 12 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 15 libX11 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libX11 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libX11 Affected
SUSE Manager Proxy 4.0 libX11 Affected
SUSE Manager Proxy 4.1 libX11 Affected
SUSE Manager Proxy 4.2 libX11 Released
SUSE Manager Retail Branch Server 4.0 libX11 Affected
SUSE Manager Retail Branch Server 4.1 libX11 Affected
SUSE Manager Retail Branch Server 4.2 libX11 Released
SUSE Manager Server 4.0 libX11 Affected
SUSE Manager Server 4.1 libX11 Affected
SUSE Manager Server 4.2 libX11 Released
SUSE OpenStack Cloud 7 libX11 Affected
SUSE OpenStack Cloud 8 libX11 Affected
SUSE OpenStack Cloud 9 libX11 Affected
SUSE OpenStack Cloud Crowbar 8 libX11 Affected
SUSE OpenStack Cloud Crowbar 9 libX11 Affected
openSUSE Leap 15.3 libX11 Affected
openSUSE Leap 15.4 libX11 Released
openSUSE Leap Micro 5.2 libX11 Affected
openSUSE Leap Micro 5.3 libX11 Released
openSUSE Leap Micro 5.4 libX11 Released
Products at an unknown state of their lifecycle.
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security libX11 Affected
Rancher v2.7-head
rancher/rke-tools:v0.1.96 libx11Affected
Rancher v2.7.15
rancher/rke-tools:v0.1.96 libx11Affected
Rancher v2.8-head
rancher/rke-tools:v0.1.96 libx11Affected
Rancher v2.8.8
rancher/rke-tools:v0.1.96 libx11Affected


SUSE Timeline for this CVE

CVE page created: Mon Sep 25 16:52:15 2023
CVE page last modified: Tue Oct 8 18:41:40 2024