Upstream information

CVE-2017-11735 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue in the originally named product. Notes: none.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  SUSE
Base Score 3.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entry: 1081829 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libvorbis Ignore
SUSE Linux Enterprise Desktop 15 SP5 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 12 SP5 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 libvorbis Ignore
SUSE Linux Enterprise Micro 5.2 libvorbis Ignore
SUSE Linux Enterprise Micro 5.3 libvorbis Ignore
SUSE Linux Enterprise Micro 5.4 libvorbis Ignore
SUSE Linux Enterprise Micro 5.5 libvorbis Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP5 libvorbis Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP4 libvorbis Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP5 libvorbis Ignore
SUSE Linux Enterprise Real Time 15 SP3 libvorbis Ignore
SUSE Linux Enterprise Server 12 SP5 libvorbis Ignore
SUSE Linux Enterprise Server 12-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 15 SP5 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libvorbis Ignore
SUSE Linux Enterprise Software Bootstrap Kit 12 links Ignore
SUSE Linux Enterprise Software Development Kit 12 SP5 libvorbis Ignore
SUSE Manager Proxy 4.3 libvorbis Ignore
SUSE Manager Retail Branch Server 4.3 libvorbis Ignore
SUSE Manager Server 4.3 libvorbis Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS libvorbis Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS libvorbis Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP2 libvorbis Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP3 libvorbis Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP4 libvorbis Ignore
SUSE Linux Enterprise Server 12 SP2-BCL libvorbis Ignore
SUSE Linux Enterprise Server 15 SP2 libvorbis Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 15 SP3 libvorbis Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 15 SP4 libvorbis Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS libvorbis Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libvorbis Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 15 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libvorbis Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libvorbis Ignore
SUSE CaaS Platform 4.0 libvorbis Ignore
SUSE CaaS Platform 4.5 libvorbis Ignore
SUSE Enterprise Storage 6 libvorbis Ignore
SUSE Enterprise Storage 7 libvorbis Ignore
SUSE Linux Enterprise Desktop 11 SP4 libvorbis Ignore
SUSE Linux Enterprise Desktop 12 libvorbis Ignore
SUSE Linux Enterprise Desktop 12 SP1 libvorbis Ignore
SUSE Linux Enterprise Desktop 12 SP2 libvorbis Ignore
SUSE Linux Enterprise Desktop 12 SP3 libvorbis Ignore
SUSE Linux Enterprise Desktop 12 SP4 libvorbis Ignore
SUSE Linux Enterprise Desktop 15 libvorbis Ignore
SUSE Linux Enterprise Desktop 15 SP1 libvorbis Ignore
SUSE Linux Enterprise Desktop 15 SP2 libvorbis Ignore
SUSE Linux Enterprise Desktop 15 SP3 libvorbis Ignore
SUSE Linux Enterprise Micro 5.0 libvorbis Ignore
SUSE Linux Enterprise Module for Basesystem 15 libvorbis Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 libvorbis Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP1 libvorbis Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP2 libvorbis Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP3 libvorbis Ignore
SUSE Linux Enterprise Point of Service 11 SP3 libvorbis Ignore
SUSE Linux Enterprise Real Time 15 SP2 libvorbis Ignore
SUSE Linux Enterprise Real Time 15 SP4 libvorbis Ignore
SUSE Linux Enterprise Server 11 SP1 libvorbis Ignore
SUSE Linux Enterprise Server 11 SP3 libvorbis Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 11 SP4 libvorbis Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS libvorbis Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 12 libvorbis Ignore
SUSE Linux Enterprise Server 12 SP1 libvorbis Ignore
SUSE Linux Enterprise Server 12 SP1-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 12 SP2 libvorbis Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS libvorbis Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 12 SP3 libvorbis Ignore
SUSE Linux Enterprise Server 12 SP3-BCL libvorbis Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS libvorbis Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 12 SP4 libvorbis Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS libvorbis Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 15 libvorbis Ignore
SUSE Linux Enterprise Server 15 SP1 libvorbis Ignore
SUSE Linux Enterprise Server 15 SP1-BCL libvorbis Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS libvorbis Ignore
SUSE Linux Enterprise Server 15 SP2-BCL libvorbis Ignore
SUSE Linux Enterprise Server 15 SP3-BCL libvorbis Ignore
SUSE Linux Enterprise Server 15-LTSS libvorbis Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 12 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libvorbis Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libvorbis Ignore
SUSE Linux Enterprise Software Development Kit 11 SP4 libvorbis Ignore
SUSE Linux Enterprise Software Development Kit 12 libvorbis Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 libvorbis Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 libvorbis Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 libvorbis Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 libvorbis Ignore
SUSE Manager Proxy 4.0 libvorbis Ignore
SUSE Manager Proxy 4.1 libvorbis Ignore
SUSE Manager Proxy 4.2 libvorbis Ignore
SUSE Manager Retail Branch Server 4.0 libvorbis Ignore
SUSE Manager Retail Branch Server 4.1 libvorbis Ignore
SUSE Manager Retail Branch Server 4.2 libvorbis Ignore
SUSE Manager Server 4.0 libvorbis Ignore
SUSE Manager Server 4.1 libvorbis Ignore
SUSE Manager Server 4.2 libvorbis Ignore
SUSE OpenStack Cloud 7 libvorbis Ignore
SUSE OpenStack Cloud 8 libvorbis Ignore
SUSE OpenStack Cloud 9 libvorbis Ignore
SUSE OpenStack Cloud Crowbar 8 libvorbis Ignore
SUSE OpenStack Cloud Crowbar 9 libvorbis Ignore


SUSE Timeline for this CVE

CVE page created: Mon Jul 31 12:20:16 2017
CVE page last modified: Thu Feb 22 16:44:30 2024