Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-12472 (GCVE-0-2018-12472)
Vulnerability from cvelistv5 – Published: 2018-10-04 14:00 – Updated: 2024-09-16 23:31
VLAI?
EPSS
Summary
A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.
Severity ?
7.3 (High)
CWE
- CWE-287 - Improper Authentication
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| SUSE Linux | SMT |
Affected:
unspecified , < 3.0.37
(custom)
|
Credits
Jake Miller
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T08:38:05.953Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "SMT",
"vendor": "SUSE Linux",
"versions": [
{
"lessThan": "3.0.37",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Jake Miller"
}
],
"datePublic": "2018-09-27T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-287",
"description": "CWE-287: Improper Authentication",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-01-06T16:15:27",
"orgId": "f81092c5-7f14-476d-80dc-24857f90be84",
"shortName": "microfocus"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
}
],
"source": {
"defect": [
"https://bugzilla.suse.com/show_bug.cgi?id=1104076"
],
"discovery": "EXTERNAL"
},
"title": "Authentication bypass in sibling check",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security@microfocus.com",
"DATE_PUBLIC": "2018-09-27T00:00:00.000Z",
"ID": "CVE-2018-12472",
"STATE": "PUBLIC",
"TITLE": "Authentication bypass in sibling check"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "SMT",
"version": {
"version_data": [
{
"affected": "\u003c",
"version_affected": "\u003c",
"version_value": "3.0.37"
}
]
}
}
]
},
"vendor_name": "SUSE Linux"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Jake Miller"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-287: Improper Authentication"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1104076",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
}
]
},
"source": {
"defect": [
"https://bugzilla.suse.com/show_bug.cgi?id=1104076"
],
"discovery": "EXTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84",
"assignerShortName": "microfocus",
"cveId": "CVE-2018-12472",
"datePublished": "2018-10-04T14:00:00Z",
"dateReserved": "2018-06-15T00:00:00",
"dateUpdated": "2024-09-16T23:31:29.584Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:suse:subscription_management_tool:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.0.37\", \"matchCriteriaId\": \"E6AFD2F4-2256-4850-AFDD-49F2FB680140\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.\"}, {\"lang\": \"es\", \"value\": \"Una autenticaci\\u00f3n incorrecta utilizando la cabecera HOST en SUSE Linux SMT permite a los atacantes remotos falsificar un servidor hermano. Las versiones afectadas son SUSE Linux SMT las anteriores a la 3.0.37.\"}]",
"id": "CVE-2018-12472",
"lastModified": "2024-11-21T03:45:17.073",
"metrics": "{\"cvssMetricV30\": [{\"source\": \"security@opentext.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\", \"baseScore\": 7.3, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"LOW\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\", \"baseScore\": 9.1, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.2}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:N\", \"baseScore\": 6.4, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 4.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2018-10-04T14:29:00.673",
"references": "[{\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1104076\", \"source\": \"security@opentext.com\"}, {\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1104076\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "security@opentext.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"security@opentext.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-287\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-287\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2018-12472\",\"sourceIdentifier\":\"security@opentext.com\",\"published\":\"2018-10-04T14:29:00.673\",\"lastModified\":\"2024-11-21T03:45:17.073\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.\"},{\"lang\":\"es\",\"value\":\"Una autenticaci\u00f3n incorrecta utilizando la cabecera HOST en SUSE Linux SMT permite a los atacantes remotos falsificar un servidor hermano. Las versiones afectadas son SUSE Linux SMT las anteriores a la 3.0.37.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"security@opentext.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":3.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"baseScore\":6.4,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security@opentext.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:subscription_management_tool:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.37\",\"matchCriteriaId\":\"E6AFD2F4-2256-4850-AFDD-49F2FB680140\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1104076\",\"source\":\"security@opentext.com\"},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1104076\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
FKIE_CVE-2018-12472
Vulnerability from fkie_nvd - Published: 2018-10-04 14:29 - Updated: 2024-11-21 03:45
Severity ?
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
9.1 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
9.1 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Summary
A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| suse | subscription_management_tool | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:suse:subscription_management_tool:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E6AFD2F4-2256-4850-AFDD-49F2FB680140",
"versionEndExcluding": "3.0.37",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37."
},
{
"lang": "es",
"value": "Una autenticaci\u00f3n incorrecta utilizando la cabecera HOST en SUSE Linux SMT permite a los atacantes remotos falsificar un servidor hermano. Las versiones afectadas son SUSE Linux SMT las anteriores a la 3.0.37."
}
],
"id": "CVE-2018-12472",
"lastModified": "2024-11-21T03:45:17.073",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4,
"source": "security@opentext.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2018-10-04T14:29:00.673",
"references": [
{
"source": "security@opentext.com",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
}
],
"sourceIdentifier": "security@opentext.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-287"
}
],
"source": "security@opentext.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-287"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GHSA-52VW-GR9G-VP37
Vulnerability from github – Published: 2022-05-13 01:34 – Updated: 2022-05-13 01:34
VLAI?
Details
A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.
Severity ?
9.1 (Critical)
{
"affected": [],
"aliases": [
"CVE-2018-12472"
],
"database_specific": {
"cwe_ids": [
"CWE-287"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2018-10-04T14:29:00Z",
"severity": "CRITICAL"
},
"details": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"id": "GHSA-52vw-gr9g-vp37",
"modified": "2022-05-13T01:34:46Z",
"published": "2022-05-13T01:34:46Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12472"
},
{
"type": "WEB",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"type": "CVSS_V3"
}
]
}
GSD-2018-12472
Vulnerability from gsd - Updated: 2023-12-13 01:22Details
A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2018-12472",
"description": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"id": "GSD-2018-12472",
"references": [
"https://www.suse.com/security/cve/CVE-2018-12472.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2018-12472"
],
"details": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"id": "GSD-2018-12472",
"modified": "2023-12-13T01:22:30.083044Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security@microfocus.com",
"DATE_PUBLIC": "2018-09-27T00:00:00.000Z",
"ID": "CVE-2018-12472",
"STATE": "PUBLIC",
"TITLE": "Authentication bypass in sibling check"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "SMT",
"version": {
"version_data": [
{
"affected": "\u003c",
"version_value": "3.0.37"
}
]
}
}
]
},
"vendor_name": "SUSE Linux"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Jake Miller"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-287: Improper Authentication"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1104076",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
}
]
},
"source": {
"defect": [
"https://bugzilla.suse.com/show_bug.cgi?id=1104076"
],
"discovery": "EXTERNAL"
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:suse:subscription_management_tool:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.0.37",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security@suse.com",
"ID": "CVE-2018-12472"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1104076",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104076"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
},
"lastModifiedDate": "2019-10-09T23:34Z",
"publishedDate": "2018-10-04T14:29Z"
}
}
}
SUSE-SU-2018:3467-2
Vulnerability from csaf_suse - Published: 2019-04-29 06:38 - Updated: 2019-04-29 06:38Summary
Security update for smt
Notes
Title of the patch
Security update for smt
Description of the patch
SMT was updated to version 3.0.38.
Following security issue was fixed:
- CVE-2018-12472: Harden hostname check during sibling check by forcing double
reverse lookup (bsc#1104076)
Following non security issues were fixed:
- Add migration path check when registration sharing is enabled
- Fix sibling sync errors (bsc#1111056):
- Synchronize all registered products
- Handle duplicate registrations when syncing
- Force resync to the sibling instance in `upgrade` and
`synchronize` API calls
Patchnames
SUSE-SLE-SAP-12-SP1-2019-1084
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for smt",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nSMT was updated to version 3.0.38.\n\nFollowing security issue was fixed:\n\n- CVE-2018-12472: Harden hostname check during sibling check by forcing double\n reverse lookup (bsc#1104076)\n\nFollowing non security issues were fixed:\n\n- Add migration path check when registration sharing is enabled\n- Fix sibling sync errors (bsc#1111056):\n - Synchronize all registered products\n - Handle duplicate registrations when syncing\n - Force resync to the sibling instance in `upgrade` and\n `synchronize` API calls\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SAP-12-SP1-2019-1084",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_3467-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:3467-2",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183467-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:3467-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2019-April/005406.html"
},
{
"category": "self",
"summary": "SUSE Bug 1104076",
"url": "https://bugzilla.suse.com/1104076"
},
{
"category": "self",
"summary": "SUSE Bug 1111056",
"url": "https://bugzilla.suse.com/1111056"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12472 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12472/"
}
],
"title": "Security update for smt",
"tracking": {
"current_release_date": "2019-04-29T06:38:18Z",
"generator": {
"date": "2019-04-29T06:38:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:3467-2",
"initial_release_date": "2019-04-29T06:38:18Z",
"revision_history": [
{
"date": "2019-04-29T06:38:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-3.0.38-52.26.1.x86_64",
"product": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64",
"product_id": "res-signingkeys-3.0.38-52.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "smt-3.0.38-52.26.1.x86_64",
"product": {
"name": "smt-3.0.38-52.26.1.x86_64",
"product_id": "smt-3.0.38-52.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.38-52.26.1.x86_64",
"product": {
"name": "smt-support-3.0.38-52.26.1.x86_64",
"product_id": "smt-support-3.0.38-52.26.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-12472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12472"
}
],
"notes": [
{
"category": "general",
"text": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.38-52.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12472",
"url": "https://www.suse.com/security/cve/CVE-2018-12472"
},
{
"category": "external",
"summary": "SUSE Bug 1104076 for CVE-2018-12472",
"url": "https://bugzilla.suse.com/1104076"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.38-52.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.38-52.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-29T06:38:18Z",
"details": "critical"
}
],
"title": "CVE-2018-12472"
}
]
}
SUSE-SU-2018:2898-2
Vulnerability from csaf_suse - Published: 2018-10-18 12:49 - Updated: 2018-10-18 12:49Summary
Security update for smt, yast2-smt
Notes
Title of the patch
Security update for smt, yast2-smt
Description of the patch
This update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the following issues:
These security issues were fixed in SMT:
- CVE-2018-12471: Xml External Entity processing in the RegistrationSharing
modules allowed to read arbitrary file read (bsc#1103809).
- CVE-2018-12470: SQL injection in RegistrationSharing module allows remote
attackers to run arbitrary SQL statements (bsc#1103810).
- CVE-2018-12472: Authentication bypass in sibling check facilitated further
attacks on SMT (bsc#1104076).
SUSE would like to thank Jake Miller for reporting these issues to us.
These non-security issues were fixed in SMT:
- Fix cron jobs randomization (bsc#1097560)
- Fix duplicate migration paths (bsc#1097824)
This non-security issue was fixed in yast2-smt:
- Remove cron job rescheduling (bsc#1097560)
- Added missing translation marks (bsc#1037811)
- Explicitly mention 'Organization Credentials' (fate#321759)
- Rearrange the SMT set-up dialog (bsc#977043)
- Make the Filter button default (bsc#1006984)
- Prevent exiting the repo selection dialog via hitting Enter in
the repository filter (bsc#1006984)
- report when error occurs during repo mirroring (bsc#1006989)
- Use TextEntry-based filter for repos (fate#319777)
Patchnames
SUSE-SLE-SERVER-12-SP2-BCL-2018-2056
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for smt, yast2-smt",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the following issues:\n\nThese security issues were fixed in SMT:\n\n- CVE-2018-12471: Xml External Entity processing in the RegistrationSharing\n modules allowed to read arbitrary file read (bsc#1103809).\n- CVE-2018-12470: SQL injection in RegistrationSharing module allows remote\n attackers to run arbitrary SQL statements (bsc#1103810).\n- CVE-2018-12472: Authentication bypass in sibling check facilitated further\n attacks on SMT (bsc#1104076).\n\nSUSE would like to thank Jake Miller for reporting these issues to us.\n\nThese non-security issues were fixed in SMT:\n\n- Fix cron jobs randomization (bsc#1097560)\n- Fix duplicate migration paths (bsc#1097824)\n\nThis non-security issue was fixed in yast2-smt:\n\n- Remove cron job rescheduling (bsc#1097560)\n- Added missing translation marks (bsc#1037811)\n- Explicitly mention \u0027Organization Credentials\u0027 (fate#321759)\n- Rearrange the SMT set-up dialog (bsc#977043)\n- Make the Filter button default (bsc#1006984)\n- Prevent exiting the repo selection dialog via hitting Enter in\n the repository filter (bsc#1006984)\n- report when error occurs during repo mirroring (bsc#1006989)\n- Use TextEntry-based filter for repos (fate#319777)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SERVER-12-SP2-BCL-2018-2056",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2898-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:2898-2",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182898-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:2898-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004724.html"
},
{
"category": "self",
"summary": "SUSE Bug 1006984",
"url": "https://bugzilla.suse.com/1006984"
},
{
"category": "self",
"summary": "SUSE Bug 1006989",
"url": "https://bugzilla.suse.com/1006989"
},
{
"category": "self",
"summary": "SUSE Bug 1037811",
"url": "https://bugzilla.suse.com/1037811"
},
{
"category": "self",
"summary": "SUSE Bug 1097560",
"url": "https://bugzilla.suse.com/1097560"
},
{
"category": "self",
"summary": "SUSE Bug 1097824",
"url": "https://bugzilla.suse.com/1097824"
},
{
"category": "self",
"summary": "SUSE Bug 1103809",
"url": "https://bugzilla.suse.com/1103809"
},
{
"category": "self",
"summary": "SUSE Bug 1103810",
"url": "https://bugzilla.suse.com/1103810"
},
{
"category": "self",
"summary": "SUSE Bug 1104076",
"url": "https://bugzilla.suse.com/1104076"
},
{
"category": "self",
"summary": "SUSE Bug 977043",
"url": "https://bugzilla.suse.com/977043"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12470 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12471 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12472 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12472/"
}
],
"title": "Security update for smt, yast2-smt",
"tracking": {
"current_release_date": "2018-10-18T12:49:39Z",
"generator": {
"date": "2018-10-18T12:49:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:2898-2",
"initial_release_date": "2018-10-18T12:49:39Z",
"revision_history": [
{
"date": "2018-10-18T12:49:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-3.0.37-52.23.6.x86_64",
"product": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64",
"product_id": "res-signingkeys-3.0.37-52.23.6.x86_64"
}
},
{
"category": "product_version",
"name": "smt-3.0.37-52.23.6.x86_64",
"product": {
"name": "smt-3.0.37-52.23.6.x86_64",
"product_id": "smt-3.0.37-52.23.6.x86_64"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.37-52.23.6.x86_64",
"product": {
"name": "smt-support-3.0.37-52.23.6.x86_64",
"product_id": "smt-support-3.0.37-52.23.6.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-12470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12470"
}
],
"notes": [
{
"category": "general",
"text": "A SQL Injection in the RegistrationSharing module of SUSE Linux SMT allows remote attackers to cause execute arbitrary SQL statements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12470",
"url": "https://www.suse.com/security/cve/CVE-2018-12470"
},
{
"category": "external",
"summary": "SUSE Bug 1103810 for CVE-2018-12470",
"url": "https://bugzilla.suse.com/1103810"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:49:39Z",
"details": "important"
}
],
"title": "CVE-2018-12470"
},
{
"cve": "CVE-2018-12471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12471"
}
],
"notes": [
{
"category": "general",
"text": "A External Entity Reference (\u0027XXE\u0027) vulnerability in SUSE Linux SMT allows remote attackers to read data from the server or cause DoS by referencing blocking elements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12471",
"url": "https://www.suse.com/security/cve/CVE-2018-12471"
},
{
"category": "external",
"summary": "SUSE Bug 1103809 for CVE-2018-12471",
"url": "https://bugzilla.suse.com/1103809"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:49:39Z",
"details": "important"
}
],
"title": "CVE-2018-12471"
},
{
"cve": "CVE-2018-12472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12472"
}
],
"notes": [
{
"category": "general",
"text": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12472",
"url": "https://www.suse.com/security/cve/CVE-2018-12472"
},
{
"category": "external",
"summary": "SUSE Bug 1104076 for CVE-2018-12472",
"url": "https://bugzilla.suse.com/1104076"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:49:39Z",
"details": "critical"
}
],
"title": "CVE-2018-12472"
}
]
}
SUSE-SU-2018:3467-1
Vulnerability from csaf_suse - Published: 2018-10-25 18:08 - Updated: 2018-10-25 18:08Summary
Security update for smt
Notes
Title of the patch
Security update for smt
Description of the patch
SMT was updated to version 3.0.38.
Following security issue was fixed:
- CVE-2018-12472: Harden hostname check during sibling check by forcing double
reverse lookup (bsc#1104076)
Following non security issues were fixed:
- Add migration path check when registration sharing is enabled
- Fix sibling sync errors (bsc#1111056):
- Synchronize all registered products
- Handle duplicate registrations when syncing
- Force resync to the sibling instance in `upgrade` and
`synchronize` API calls
Patchnames
SUSE-OpenStack-Cloud-7-2018-2481,SUSE-SLE-Module-Public-Cloud-12-2018-2481,SUSE-SLE-SAP-12-SP2-2018-2481,SUSE-SLE-SERVER-12-SP1-2018-2481,SUSE-SLE-SERVER-12-SP2-2018-2481,SUSE-SLE-SERVER-12-SP2-BCL-2018-2481,SUSE-SLE-SERVER-12-SP3-2018-2481,SUSE-Storage-4-2018-2481
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for smt",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nSMT was updated to version 3.0.38.\n\nFollowing security issue was fixed:\n\n- CVE-2018-12472: Harden hostname check during sibling check by forcing double\n reverse lookup (bsc#1104076)\n\nFollowing non security issues were fixed:\n\n- Add migration path check when registration sharing is enabled\n- Fix sibling sync errors (bsc#1111056):\n - Synchronize all registered products\n - Handle duplicate registrations when syncing\n - Force resync to the sibling instance in `upgrade` and\n `synchronize` API calls\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-OpenStack-Cloud-7-2018-2481,SUSE-SLE-Module-Public-Cloud-12-2018-2481,SUSE-SLE-SAP-12-SP2-2018-2481,SUSE-SLE-SERVER-12-SP1-2018-2481,SUSE-SLE-SERVER-12-SP2-2018-2481,SUSE-SLE-SERVER-12-SP2-BCL-2018-2481,SUSE-SLE-SERVER-12-SP3-2018-2481,SUSE-Storage-4-2018-2481",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_3467-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:3467-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183467-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:3467-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004795.html"
},
{
"category": "self",
"summary": "SUSE Bug 1104076",
"url": "https://bugzilla.suse.com/1104076"
},
{
"category": "self",
"summary": "SUSE Bug 1111056",
"url": "https://bugzilla.suse.com/1111056"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12472 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12472/"
}
],
"title": "Security update for smt",
"tracking": {
"current_release_date": "2018-10-25T18:08:46Z",
"generator": {
"date": "2018-10-25T18:08:46Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:3467-1",
"initial_release_date": "2018-10-25T18:08:46Z",
"revision_history": [
{
"date": "2018-10-25T18:08:46Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "smt-ha-3.0.38-52.26.1.aarch64",
"product": {
"name": "smt-ha-3.0.38-52.26.1.aarch64",
"product_id": "smt-ha-3.0.38-52.26.1.aarch64"
}
},
{
"category": "product_version",
"name": "res-signingkeys-3.0.38-52.26.1.aarch64",
"product": {
"name": "res-signingkeys-3.0.38-52.26.1.aarch64",
"product_id": "res-signingkeys-3.0.38-52.26.1.aarch64"
}
},
{
"category": "product_version",
"name": "smt-3.0.38-52.26.1.aarch64",
"product": {
"name": "smt-3.0.38-52.26.1.aarch64",
"product_id": "smt-3.0.38-52.26.1.aarch64"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.38-52.26.1.aarch64",
"product": {
"name": "smt-support-3.0.38-52.26.1.aarch64",
"product_id": "smt-support-3.0.38-52.26.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "smt-ha-3.0.38-52.26.1.ppc64le",
"product": {
"name": "smt-ha-3.0.38-52.26.1.ppc64le",
"product_id": "smt-ha-3.0.38-52.26.1.ppc64le"
}
},
{
"category": "product_version",
"name": "res-signingkeys-3.0.38-52.26.1.ppc64le",
"product": {
"name": "res-signingkeys-3.0.38-52.26.1.ppc64le",
"product_id": "res-signingkeys-3.0.38-52.26.1.ppc64le"
}
},
{
"category": "product_version",
"name": "smt-3.0.38-52.26.1.ppc64le",
"product": {
"name": "smt-3.0.38-52.26.1.ppc64le",
"product_id": "smt-3.0.38-52.26.1.ppc64le"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.38-52.26.1.ppc64le",
"product": {
"name": "smt-support-3.0.38-52.26.1.ppc64le",
"product_id": "smt-support-3.0.38-52.26.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-3.0.38-52.26.1.s390x",
"product": {
"name": "res-signingkeys-3.0.38-52.26.1.s390x",
"product_id": "res-signingkeys-3.0.38-52.26.1.s390x"
}
},
{
"category": "product_version",
"name": "smt-3.0.38-52.26.1.s390x",
"product": {
"name": "smt-3.0.38-52.26.1.s390x",
"product_id": "smt-3.0.38-52.26.1.s390x"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.38-52.26.1.s390x",
"product": {
"name": "smt-support-3.0.38-52.26.1.s390x",
"product_id": "smt-support-3.0.38-52.26.1.s390x"
}
},
{
"category": "product_version",
"name": "smt-ha-3.0.38-52.26.1.s390x",
"product": {
"name": "smt-ha-3.0.38-52.26.1.s390x",
"product_id": "smt-ha-3.0.38-52.26.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-3.0.38-52.26.1.x86_64",
"product": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64",
"product_id": "res-signingkeys-3.0.38-52.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "smt-3.0.38-52.26.1.x86_64",
"product": {
"name": "smt-3.0.38-52.26.1.x86_64",
"product_id": "smt-3.0.38-52.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.38-52.26.1.x86_64",
"product": {
"name": "smt-support-3.0.38-52.26.1.x86_64",
"product_id": "smt-support-3.0.38-52.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "smt-ha-3.0.38-52.26.1.x86_64",
"product": {
"name": "smt-ha-3.0.38-52.26.1.x86_64",
"product_id": "smt-ha-3.0.38-52.26.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 7",
"product": {
"name": "SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 4",
"product": {
"name": "SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.s390x"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-support-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.38-52.26.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.aarch64"
},
"product_reference": "smt-ha-3.0.38-52.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-ha-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-ha-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-ha-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.ppc64le"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-support-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.s390x"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-support-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-support-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.s390x"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-support-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-support-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.aarch64"
},
"product_reference": "smt-3.0.38-52.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.aarch64"
},
"product_reference": "smt-support-3.0.38-52.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-support-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-support-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.aarch64"
},
"product_reference": "smt-3.0.38-52.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.aarch64"
},
"product_reference": "smt-support-3.0.38-52.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.ppc64le"
},
"product_reference": "smt-support-3.0.38-52.26.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.s390x"
},
"product_reference": "smt-support-3.0.38-52.26.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.38-52.26.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:res-signingkeys-3.0.38-52.26.1.x86_64"
},
"product_reference": "res-signingkeys-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.38-52.26.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:smt-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.38-52.26.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:smt-support-3.0.38-52.26.1.x86_64"
},
"product_reference": "smt-support-3.0.38-52.26.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-12472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12472"
}
],
"notes": [
{
"category": "general",
"text": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.38-52.26.1.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12472",
"url": "https://www.suse.com/security/cve/CVE-2018-12472"
},
{
"category": "external",
"summary": "SUSE Bug 1104076 for CVE-2018-12472",
"url": "https://bugzilla.suse.com/1104076"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.38-52.26.1.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.38-52.26.1.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.38-52.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.38-52.26.1.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.38-52.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-25T18:08:46Z",
"details": "critical"
}
],
"title": "CVE-2018-12472"
}
]
}
SUSE-SU-2018:2898-1
Vulnerability from csaf_suse - Published: 2018-09-27 12:47 - Updated: 2018-09-27 12:47Summary
Security update for smt, yast2-smt
Notes
Title of the patch
Security update for smt, yast2-smt
Description of the patch
This update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the following issues:
These security issues were fixed in SMT:
- CVE-2018-12471: Xml External Entity processing in the RegistrationSharing
modules allowed to read arbitrary file read (bsc#1103809).
- CVE-2018-12470: SQL injection in RegistrationSharing module allows remote
attackers to run arbitrary SQL statements (bsc#1103810).
- CVE-2018-12472: Authentication bypass in sibling check facilitated further
attacks on SMT (bsc#1104076).
SUSE would like to thank Jake Miller for reporting these issues to us.
These non-security issues were fixed in SMT:
- Fix cron jobs randomization (bsc#1097560)
- Fix duplicate migration paths (bsc#1097824)
This non-security issue was fixed in yast2-smt:
- Remove cron job rescheduling (bsc#1097560)
- Added missing translation marks (bsc#1037811)
- Explicitly mention 'Organization Credentials' (fate#321759)
- Rearrange the SMT set-up dialog (bsc#977043)
- Make the Filter button default (bsc#1006984)
- Prevent exiting the repo selection dialog via hitting Enter in
the repository filter (bsc#1006984)
- report when error occurs during repo mirroring (bsc#1006989)
- Use TextEntry-based filter for repos (fate#319777)
Patchnames
SUSE-OpenStack-Cloud-7-2018-2056,SUSE-SLE-Module-Public-Cloud-12-2018-2056,SUSE-SLE-SAP-12-SP1-2018-2056,SUSE-SLE-SAP-12-SP2-2018-2056,SUSE-SLE-SERVER-12-SP1-2018-2056,SUSE-SLE-SERVER-12-SP2-2018-2056,SUSE-SLE-SERVER-12-SP3-2018-2056,SUSE-Storage-4-2018-2056
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for smt, yast2-smt",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the following issues:\n\nThese security issues were fixed in SMT:\n\n- CVE-2018-12471: Xml External Entity processing in the RegistrationSharing\n modules allowed to read arbitrary file read (bsc#1103809).\n- CVE-2018-12470: SQL injection in RegistrationSharing module allows remote\n attackers to run arbitrary SQL statements (bsc#1103810).\n- CVE-2018-12472: Authentication bypass in sibling check facilitated further\n attacks on SMT (bsc#1104076).\n\nSUSE would like to thank Jake Miller for reporting these issues to us.\n\nThese non-security issues were fixed in SMT:\n\n- Fix cron jobs randomization (bsc#1097560)\n- Fix duplicate migration paths (bsc#1097824)\n\nThis non-security issue was fixed in yast2-smt:\n\n- Remove cron job rescheduling (bsc#1097560)\n- Added missing translation marks (bsc#1037811)\n- Explicitly mention \u0027Organization Credentials\u0027 (fate#321759)\n- Rearrange the SMT set-up dialog (bsc#977043)\n- Make the Filter button default (bsc#1006984)\n- Prevent exiting the repo selection dialog via hitting Enter in\n the repository filter (bsc#1006984)\n- report when error occurs during repo mirroring (bsc#1006989)\n- Use TextEntry-based filter for repos (fate#319777)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-OpenStack-Cloud-7-2018-2056,SUSE-SLE-Module-Public-Cloud-12-2018-2056,SUSE-SLE-SAP-12-SP1-2018-2056,SUSE-SLE-SAP-12-SP2-2018-2056,SUSE-SLE-SERVER-12-SP1-2018-2056,SUSE-SLE-SERVER-12-SP2-2018-2056,SUSE-SLE-SERVER-12-SP3-2018-2056,SUSE-Storage-4-2018-2056",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2898-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:2898-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182898-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:2898-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-September/004613.html"
},
{
"category": "self",
"summary": "SUSE Bug 1006984",
"url": "https://bugzilla.suse.com/1006984"
},
{
"category": "self",
"summary": "SUSE Bug 1006989",
"url": "https://bugzilla.suse.com/1006989"
},
{
"category": "self",
"summary": "SUSE Bug 1037811",
"url": "https://bugzilla.suse.com/1037811"
},
{
"category": "self",
"summary": "SUSE Bug 1097560",
"url": "https://bugzilla.suse.com/1097560"
},
{
"category": "self",
"summary": "SUSE Bug 1097824",
"url": "https://bugzilla.suse.com/1097824"
},
{
"category": "self",
"summary": "SUSE Bug 1103809",
"url": "https://bugzilla.suse.com/1103809"
},
{
"category": "self",
"summary": "SUSE Bug 1103810",
"url": "https://bugzilla.suse.com/1103810"
},
{
"category": "self",
"summary": "SUSE Bug 1104076",
"url": "https://bugzilla.suse.com/1104076"
},
{
"category": "self",
"summary": "SUSE Bug 977043",
"url": "https://bugzilla.suse.com/977043"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12470 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12471 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12472 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12472/"
}
],
"title": "Security update for smt, yast2-smt",
"tracking": {
"current_release_date": "2018-09-27T12:47:15Z",
"generator": {
"date": "2018-09-27T12:47:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:2898-1",
"initial_release_date": "2018-09-27T12:47:15Z",
"revision_history": [
{
"date": "2018-09-27T12:47:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "smt-ha-3.0.37-52.23.6.aarch64",
"product": {
"name": "smt-ha-3.0.37-52.23.6.aarch64",
"product_id": "smt-ha-3.0.37-52.23.6.aarch64"
}
},
{
"category": "product_version",
"name": "res-signingkeys-3.0.37-52.23.6.aarch64",
"product": {
"name": "res-signingkeys-3.0.37-52.23.6.aarch64",
"product_id": "res-signingkeys-3.0.37-52.23.6.aarch64"
}
},
{
"category": "product_version",
"name": "smt-3.0.37-52.23.6.aarch64",
"product": {
"name": "smt-3.0.37-52.23.6.aarch64",
"product_id": "smt-3.0.37-52.23.6.aarch64"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.37-52.23.6.aarch64",
"product": {
"name": "smt-support-3.0.37-52.23.6.aarch64",
"product_id": "smt-support-3.0.37-52.23.6.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "perl-File-Touch-0.11-3.2.2.noarch",
"product": {
"name": "perl-File-Touch-0.11-3.2.2.noarch",
"product_id": "perl-File-Touch-0.11-3.2.2.noarch"
}
},
{
"category": "product_version",
"name": "yast2-smt-3.0.14-10.6.2.noarch",
"product": {
"name": "yast2-smt-3.0.14-10.6.2.noarch",
"product_id": "yast2-smt-3.0.14-10.6.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "smt-ha-3.0.37-52.23.6.ppc64le",
"product": {
"name": "smt-ha-3.0.37-52.23.6.ppc64le",
"product_id": "smt-ha-3.0.37-52.23.6.ppc64le"
}
},
{
"category": "product_version",
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"product": {
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"product_id": "res-signingkeys-3.0.37-52.23.6.ppc64le"
}
},
{
"category": "product_version",
"name": "smt-3.0.37-52.23.6.ppc64le",
"product": {
"name": "smt-3.0.37-52.23.6.ppc64le",
"product_id": "smt-3.0.37-52.23.6.ppc64le"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.37-52.23.6.ppc64le",
"product": {
"name": "smt-support-3.0.37-52.23.6.ppc64le",
"product_id": "smt-support-3.0.37-52.23.6.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-3.0.37-52.23.6.s390x",
"product": {
"name": "res-signingkeys-3.0.37-52.23.6.s390x",
"product_id": "res-signingkeys-3.0.37-52.23.6.s390x"
}
},
{
"category": "product_version",
"name": "smt-3.0.37-52.23.6.s390x",
"product": {
"name": "smt-3.0.37-52.23.6.s390x",
"product_id": "smt-3.0.37-52.23.6.s390x"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.37-52.23.6.s390x",
"product": {
"name": "smt-support-3.0.37-52.23.6.s390x",
"product_id": "smt-support-3.0.37-52.23.6.s390x"
}
},
{
"category": "product_version",
"name": "smt-ha-3.0.37-52.23.6.s390x",
"product": {
"name": "smt-ha-3.0.37-52.23.6.s390x",
"product_id": "smt-ha-3.0.37-52.23.6.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-3.0.37-52.23.6.x86_64",
"product": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64",
"product_id": "res-signingkeys-3.0.37-52.23.6.x86_64"
}
},
{
"category": "product_version",
"name": "smt-3.0.37-52.23.6.x86_64",
"product": {
"name": "smt-3.0.37-52.23.6.x86_64",
"product_id": "smt-3.0.37-52.23.6.x86_64"
}
},
{
"category": "product_version",
"name": "smt-support-3.0.37-52.23.6.x86_64",
"product": {
"name": "smt-support-3.0.37-52.23.6.x86_64",
"product_id": "smt-support-3.0.37-52.23.6.x86_64"
}
},
{
"category": "product_version",
"name": "smt-ha-3.0.37-52.23.6.x86_64",
"product": {
"name": "smt-ha-3.0.37-52.23.6.x86_64",
"product_id": "smt-ha-3.0.37-52.23.6.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 7",
"product": {
"name": "SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 4",
"product": {
"name": "SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-support-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-File-Touch-0.11-3.2.2.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch"
},
"product_reference": "perl-File-Touch-0.11-3.2.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.37-52.23.6.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64"
},
"product_reference": "smt-ha-3.0.37-52.23.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-ha-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-ha-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-ha-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-ha-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-support-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-smt-3.0.14-10.6.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch"
},
"product_reference": "yast2-smt-3.0.14-10.6.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-support-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-support-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-support-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-smt-3.0.14-10.6.2.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch"
},
"product_reference": "yast2-smt-3.0.14-10.6.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-support-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-support-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64"
},
"product_reference": "smt-3.0.37-52.23.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64"
},
"product_reference": "smt-support-3.0.37-52.23.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-support-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-support-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64"
},
"product_reference": "smt-3.0.37-52.23.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64"
},
"product_reference": "smt-support-3.0.37-52.23.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le"
},
"product_reference": "smt-support-3.0.37-52.23.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x"
},
"product_reference": "smt-support-3.0.37-52.23.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-3.0.37-52.23.6.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64"
},
"product_reference": "res-signingkeys-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-3.0.37-52.23.6.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-3.0.37-52.23.6.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64"
},
"product_reference": "smt-support-3.0.37-52.23.6.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-12470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12470"
}
],
"notes": [
{
"category": "general",
"text": "A SQL Injection in the RegistrationSharing module of SUSE Linux SMT allows remote attackers to cause execute arbitrary SQL statements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12470",
"url": "https://www.suse.com/security/cve/CVE-2018-12470"
},
{
"category": "external",
"summary": "SUSE Bug 1103810 for CVE-2018-12470",
"url": "https://bugzilla.suse.com/1103810"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-09-27T12:47:15Z",
"details": "important"
}
],
"title": "CVE-2018-12470"
},
{
"cve": "CVE-2018-12471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12471"
}
],
"notes": [
{
"category": "general",
"text": "A External Entity Reference (\u0027XXE\u0027) vulnerability in SUSE Linux SMT allows remote attackers to read data from the server or cause DoS by referencing blocking elements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12471",
"url": "https://www.suse.com/security/cve/CVE-2018-12471"
},
{
"category": "external",
"summary": "SUSE Bug 1103809 for CVE-2018-12471",
"url": "https://bugzilla.suse.com/1103809"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-09-27T12:47:15Z",
"details": "important"
}
],
"title": "CVE-2018-12471"
},
{
"cve": "CVE-2018-12472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12472"
}
],
"notes": [
{
"category": "general",
"text": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12472",
"url": "https://www.suse.com/security/cve/CVE-2018-12472"
},
{
"category": "external",
"summary": "SUSE Bug 1104076 for CVE-2018-12472",
"url": "https://bugzilla.suse.com/1104076"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 4:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-3.0.37-52.23.6.x86_64",
"SUSE Enterprise Storage 4:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:perl-File-Touch-0.11-3.2.2.noarch",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:smt-ha-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:yast2-smt-3.0.14-10.6.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:smt-support-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-3.0.37-52.23.6.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:smt-support-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:res-signingkeys-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-3.0.37-52.23.6.x86_64",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.s390x",
"SUSE OpenStack Cloud 7:smt-support-3.0.37-52.23.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-09-27T12:47:15Z",
"details": "critical"
}
],
"title": "CVE-2018-12472"
}
]
}
SUSE-SU-2018:2899-1
Vulnerability from csaf_suse - Published: 2018-09-27 12:47 - Updated: 2018-09-27 12:47Summary
Security update for smt
Notes
Title of the patch
Security update for smt
Description of the patch
This update for smt to 2.0.34 fixes the following issues:
These security issues were fixed:
- CVE-2018-12471: Xml External Entity processing in the RegistrationSharing
modules allowed to read arbitrary file read (bsc#1103809)
- CVE-2018-12470: SQL injection in RegistrationSharing module allows remote
attackers to run arbitary SQL statements (bsc#1103810)
- CVE-2018-12472: Authentication bypass in sibling check facilitated further
attacks on SMT (bsc#1104076)
SUSE would like to thank Jake Miller for reporting these issues to us.
This non-security issue was fixed:
- More verbose incomplete registration logging (bsc#1072921, bsc#1074608)
Patchnames
slesmtsp3-smt-13798
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for smt",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for smt to 2.0.34 fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2018-12471: Xml External Entity processing in the RegistrationSharing\n modules allowed to read arbitrary file read (bsc#1103809)\n- CVE-2018-12470: SQL injection in RegistrationSharing module allows remote\n attackers to run arbitary SQL statements (bsc#1103810)\n- CVE-2018-12472: Authentication bypass in sibling check facilitated further\n attacks on SMT (bsc#1104076)\n\nSUSE would like to thank Jake Miller for reporting these issues to us.\n\nThis non-security issue was fixed:\n\n- More verbose incomplete registration logging (bsc#1072921, bsc#1074608)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slesmtsp3-smt-13798",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2899-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:2899-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182899-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:2899-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-September/004614.html"
},
{
"category": "self",
"summary": "SUSE Bug 1072921",
"url": "https://bugzilla.suse.com/1072921"
},
{
"category": "self",
"summary": "SUSE Bug 1074608",
"url": "https://bugzilla.suse.com/1074608"
},
{
"category": "self",
"summary": "SUSE Bug 1103809",
"url": "https://bugzilla.suse.com/1103809"
},
{
"category": "self",
"summary": "SUSE Bug 1103810",
"url": "https://bugzilla.suse.com/1103810"
},
{
"category": "self",
"summary": "SUSE Bug 1104076",
"url": "https://bugzilla.suse.com/1104076"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12470 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12471 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12472 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12472/"
}
],
"title": "Security update for smt",
"tracking": {
"current_release_date": "2018-09-27T12:47:25Z",
"generator": {
"date": "2018-09-27T12:47:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:2899-1",
"initial_release_date": "2018-09-27T12:47:25Z",
"revision_history": [
{
"date": "2018-09-27T12:47:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-2.0.34-50.8.1.i586",
"product": {
"name": "res-signingkeys-2.0.34-50.8.1.i586",
"product_id": "res-signingkeys-2.0.34-50.8.1.i586"
}
},
{
"category": "product_version",
"name": "smt-2.0.34-50.8.1.i586",
"product": {
"name": "smt-2.0.34-50.8.1.i586",
"product_id": "smt-2.0.34-50.8.1.i586"
}
},
{
"category": "product_version",
"name": "smt-support-2.0.34-50.8.1.i586",
"product": {
"name": "smt-support-2.0.34-50.8.1.i586",
"product_id": "smt-support-2.0.34-50.8.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-2.0.34-50.8.1.s390x",
"product": {
"name": "res-signingkeys-2.0.34-50.8.1.s390x",
"product_id": "res-signingkeys-2.0.34-50.8.1.s390x"
}
},
{
"category": "product_version",
"name": "smt-2.0.34-50.8.1.s390x",
"product": {
"name": "smt-2.0.34-50.8.1.s390x",
"product_id": "smt-2.0.34-50.8.1.s390x"
}
},
{
"category": "product_version",
"name": "smt-support-2.0.34-50.8.1.s390x",
"product": {
"name": "smt-support-2.0.34-50.8.1.s390x",
"product_id": "smt-support-2.0.34-50.8.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "res-signingkeys-2.0.34-50.8.1.x86_64",
"product": {
"name": "res-signingkeys-2.0.34-50.8.1.x86_64",
"product_id": "res-signingkeys-2.0.34-50.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "smt-2.0.34-50.8.1.x86_64",
"product": {
"name": "smt-2.0.34-50.8.1.x86_64",
"product_id": "smt-2.0.34-50.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "smt-support-2.0.34-50.8.1.x86_64",
"product": {
"name": "smt-support-2.0.34-50.8.1.x86_64",
"product_id": "smt-support-2.0.34-50.8.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "Subscription Management Tool 11 SP3",
"product": {
"name": "Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:smt:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-2.0.34-50.8.1.i586 as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586"
},
"product_reference": "res-signingkeys-2.0.34-50.8.1.i586",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-2.0.34-50.8.1.s390x as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x"
},
"product_reference": "res-signingkeys-2.0.34-50.8.1.s390x",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "res-signingkeys-2.0.34-50.8.1.x86_64 as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64"
},
"product_reference": "res-signingkeys-2.0.34-50.8.1.x86_64",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-2.0.34-50.8.1.i586 as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586"
},
"product_reference": "smt-2.0.34-50.8.1.i586",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-2.0.34-50.8.1.s390x as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x"
},
"product_reference": "smt-2.0.34-50.8.1.s390x",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-2.0.34-50.8.1.x86_64 as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64"
},
"product_reference": "smt-2.0.34-50.8.1.x86_64",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-2.0.34-50.8.1.i586 as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586"
},
"product_reference": "smt-support-2.0.34-50.8.1.i586",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-2.0.34-50.8.1.s390x as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x"
},
"product_reference": "smt-support-2.0.34-50.8.1.s390x",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "smt-support-2.0.34-50.8.1.x86_64 as component of Subscription Management Tool 11 SP3",
"product_id": "Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
},
"product_reference": "smt-support-2.0.34-50.8.1.x86_64",
"relates_to_product_reference": "Subscription Management Tool 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-12470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12470"
}
],
"notes": [
{
"category": "general",
"text": "A SQL Injection in the RegistrationSharing module of SUSE Linux SMT allows remote attackers to cause execute arbitrary SQL statements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12470",
"url": "https://www.suse.com/security/cve/CVE-2018-12470"
},
{
"category": "external",
"summary": "SUSE Bug 1103810 for CVE-2018-12470",
"url": "https://bugzilla.suse.com/1103810"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-09-27T12:47:25Z",
"details": "important"
}
],
"title": "CVE-2018-12470"
},
{
"cve": "CVE-2018-12471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12471"
}
],
"notes": [
{
"category": "general",
"text": "A External Entity Reference (\u0027XXE\u0027) vulnerability in SUSE Linux SMT allows remote attackers to read data from the server or cause DoS by referencing blocking elements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12471",
"url": "https://www.suse.com/security/cve/CVE-2018-12471"
},
{
"category": "external",
"summary": "SUSE Bug 1103809 for CVE-2018-12471",
"url": "https://bugzilla.suse.com/1103809"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-09-27T12:47:25Z",
"details": "important"
}
],
"title": "CVE-2018-12471"
},
{
"cve": "CVE-2018-12472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12472"
}
],
"notes": [
{
"category": "general",
"text": "A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12472",
"url": "https://www.suse.com/security/cve/CVE-2018-12472"
},
{
"category": "external",
"summary": "SUSE Bug 1104076 for CVE-2018-12472",
"url": "https://bugzilla.suse.com/1104076"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:res-signingkeys-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-2.0.34-50.8.1.x86_64",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.i586",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.s390x",
"Subscription Management Tool 11 SP3:smt-support-2.0.34-50.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-09-27T12:47:25Z",
"details": "critical"
}
],
"title": "CVE-2018-12472"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…