Upstream information

CVE-2014-7817 at MITRE

Description

The wordexp function in GNU C Library (aka glibc) 2.21 does not enforce the WRDE_NOCMD flag, which allows context-dependent attackers to execute arbitrary commands, as demonstrated by input containing "$((`...`))".

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 906371 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • glibc >= 2.26-13.19.1
  • glibc-32bit >= 2.26-13.19.1
  • glibc-devel >= 2.26-13.19.1
  • glibc-devel-32bit >= 2.26-8.21
  • glibc-devel-static >= 2.26-13.19.1
  • glibc-extra >= 2.26-13.19.1
  • glibc-i18ndata >= 2.26-13.19.1
  • glibc-info >= 2.26-13.19.1
  • glibc-locale >= 2.26-13.19.1
  • glibc-locale-32bit >= 2.26-8.21
  • glibc-locale-base >= 2.26-13.19.1
  • glibc-profile >= 2.26-13.19.1
  • glibc-utils >= 2.26-13.19.1
  • nscd >= 2.26-13.19.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA glibc-2.26-13.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA glibc-32bit-2.26-8.21
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA glibc-locale-32bit-2.26-13.8.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA glibc-devel-32bit-2.26-13.19.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA glibc-devel-32bit-2.26-8.21
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • glibc >= 2.31-7.30
  • glibc-32bit >= 2.31-7.20
  • glibc-devel >= 2.31-7.30
  • glibc-devel-32bit >= 2.31-7.20
  • glibc-devel-static >= 2.31-7.30
  • glibc-extra >= 2.31-7.30
  • glibc-i18ndata >= 2.31-7.30
  • glibc-info >= 2.31-7.30
  • glibc-lang >= 2.31-7.30
  • glibc-locale >= 2.31-7.30
  • glibc-locale-32bit >= 2.26-13.8.1
  • glibc-locale-base >= 2.31-7.30
  • glibc-locale-base-32bit >= 2.31-7.20
  • glibc-profile >= 2.31-7.30
  • glibc-utils >= 2.31-7.1
  • nscd >= 2.31-7.30
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA glibc-2.31-7.30
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA glibc-locale-32bit-2.26-13.8.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA glibc-devel-32bit-2.31-7.20
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • glibc >= 2.26-13.48.1
  • glibc-32bit >= 2.26-13.48.1
  • glibc-devel >= 2.26-13.48.1
  • glibc-devel-32bit >= 2.26-13.48.1
  • glibc-devel-static >= 2.26-13.48.1
  • glibc-extra >= 2.26-13.48.1
  • glibc-i18ndata >= 2.26-13.48.1
  • glibc-info >= 2.26-13.48.1
  • glibc-locale >= 2.26-13.48.1
  • glibc-locale-32bit >= 2.26-8.21
  • glibc-locale-base >= 2.26-13.48.1
  • glibc-locale-base-32bit >= 2.26-13.48.1
  • glibc-profile >= 2.26-13.48.1
  • glibc-utils >= 2.26-13.48.1
  • nscd >= 2.26-13.48.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA glibc-2.26-13.48.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA glibc-32bit-2.26-8.21
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA glibc-locale-32bit-2.26-13.8.1
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA glibc-devel-32bit-2.26-13.48.1
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA glibc-devel-32bit-2.26-8.21
SUSE Liberty Linux 7
  • glibc >= 2.17-55.el7_0.3
  • glibc-common >= 2.17-55.el7_0.3
  • glibc-devel >= 2.17-55.el7_0.3
  • glibc-headers >= 2.17-55.el7_0.3
  • glibc-static >= 2.17-55.el7_0.3
  • glibc-utils >= 2.17-55.el7_0.3
  • nscd >= 2.17-55.el7_0.3
Patchnames:
RHSA-2014:2023
SUSE Linux Enterprise Desktop 11 SP3
  • glibc >= 2.11.3-17.82.11
  • glibc-32bit >= 2.11.3-17.82.11
  • glibc-devel >= 2.11.3-17.82.11
  • glibc-devel-32bit >= 2.11.3-17.82.11
  • glibc-html >= 2.11.3-17.82.11
  • glibc-i18ndata >= 2.11.3-17.82.11
  • glibc-info >= 2.11.3-17.82.11
  • glibc-locale >= 2.11.3-17.82.11
  • glibc-locale-32bit >= 2.11.3-17.82.11
  • nscd >= 2.11.3-17.82.11
Patchnames:
sdksp3-glibc
sledsp3-glibc
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • glibc-html >= 2.11.3-17.84.1
  • glibc-info >= 2.11.3-17.84.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA glibc-html-2.11.3-17.84.1
SUSE Linux Enterprise Desktop 12 SP1
  • glibc >= 2.19-31.9
  • glibc-32bit >= 2.19-31.9
  • glibc-devel >= 2.19-31.9
  • glibc-devel-32bit >= 2.19-31.9
  • glibc-devel-static >= 2.19-31.9
  • glibc-i18ndata >= 2.19-31.9
  • glibc-info >= 2.19-31.9
  • glibc-locale >= 2.19-31.9
  • glibc-locale-32bit >= 2.19-31.9
  • nscd >= 2.19-31.9
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA glibc-2.19-31.9
SUSE Linux Enterprise Software Development Kit 12 SP1 GA glibc-devel-static-2.19-31.9
SUSE Linux Enterprise Desktop 12 SP2
  • glibc >= 2.22-49.16
  • glibc-32bit >= 2.22-49.16
  • glibc-devel >= 2.22-49.16
  • glibc-devel-32bit >= 2.22-49.16
  • glibc-devel-static >= 2.22-49.16
  • glibc-i18ndata >= 2.22-49.16
  • glibc-info >= 2.22-49.16
  • glibc-locale >= 2.22-49.16
  • glibc-locale-32bit >= 2.22-49.16
  • nscd >= 2.22-49.16
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA glibc-2.22-49.16
SUSE Linux Enterprise Software Development Kit 12 SP2 GA glibc-devel-static-2.22-49.16
SUSE Linux Enterprise Desktop 12 SP3
  • glibc >= 2.22-61.3
  • glibc-32bit >= 2.22-61.3
  • glibc-devel >= 2.22-61.3
  • glibc-devel-32bit >= 2.22-61.3
  • glibc-devel-static >= 2.22-61.3
  • glibc-i18ndata >= 2.22-61.3
  • glibc-info >= 2.22-61.3
  • glibc-locale >= 2.22-61.3
  • glibc-locale-32bit >= 2.22-61.3
  • nscd >= 2.22-61.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA glibc-2.22-61.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA glibc-devel-static-2.22-61.3
SUSE Linux Enterprise Desktop 12 SP4
  • glibc >= 2.22-15.3
  • glibc-32bit >= 2.22-15.3
  • glibc-devel >= 2.22-15.3
  • glibc-devel-32bit >= 2.22-15.3
  • glibc-devel-static >= 2.22-15.3
  • glibc-i18ndata >= 2.22-15.3
  • glibc-info >= 2.22-15.3
  • glibc-locale >= 2.22-15.3
  • glibc-locale-32bit >= 2.22-15.3
  • nscd >= 2.22-15.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA glibc-2.22-15.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA glibc-devel-static-2.22-15.3
SUSE Linux Enterprise Desktop 12
  • glibc >= 2.19-20.3
  • glibc-32bit >= 2.19-20.3
  • glibc-devel >= 2.19-20.3
  • glibc-devel-32bit >= 2.19-20.3
  • glibc-devel-static >= 2.19-20.3
  • glibc-i18ndata >= 2.19-20.3
  • glibc-locale >= 2.19-20.3
  • glibc-locale-32bit >= 2.19-20.3
  • nscd >= 2.19-20.3
Patchnames:
SUSE-SLE-DESKTOP-12-2015-129
SUSE-SLE-SDK-12-2015-129
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • glibc >= 2.31-150300.20.7
  • glibc-32bit >= 2.31-150300.20.7
  • glibc-devel >= 2.31-150300.20.7
  • glibc-devel-32bit >= 2.31-150300.20.7
  • glibc-devel-static >= 2.31-150300.20.7
  • glibc-extra >= 2.31-150300.20.7
  • glibc-i18ndata >= 2.31-150300.20.7
  • glibc-info >= 2.31-150300.20.7
  • glibc-lang >= 2.31-150300.20.7
  • glibc-locale >= 2.31-150300.20.7
  • glibc-locale-base >= 2.31-150300.20.7
  • glibc-locale-base-32bit >= 2.31-150300.20.7
  • glibc-profile >= 2.31-150300.20.7
  • glibc-utils >= 2.31-150300.20.1
  • nscd >= 2.31-150300.20.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA glibc-2.31-150300.20.7
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA glibc-devel-32bit-2.31-150300.20.7
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • glibc >= 2.31-150300.46.1
  • glibc-32bit >= 2.31-150300.46.1
  • glibc-devel >= 2.31-150300.46.1
  • glibc-devel-32bit >= 2.31-150300.46.1
  • glibc-devel-static >= 2.31-150300.46.1
  • glibc-extra >= 2.31-150300.46.1
  • glibc-i18ndata >= 2.31-150300.46.1
  • glibc-info >= 2.31-150300.46.1
  • glibc-lang >= 2.31-150300.46.1
  • glibc-locale >= 2.31-150300.46.1
  • glibc-locale-base >= 2.31-150300.46.1
  • glibc-locale-base-32bit >= 2.31-150300.46.1
  • glibc-profile >= 2.31-150300.46.1
  • glibc-utils >= 2.31-150300.46.1
  • nscd >= 2.31-150300.46.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA glibc-2.31-150300.46.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA glibc-devel-32bit-2.31-150300.46.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • glibc >= 2.26-11.8
  • glibc-32bit >= 2.26-11.8
  • glibc-devel >= 2.26-11.8
  • glibc-devel-32bit >= 2.26-11.8
  • glibc-devel-static >= 2.26-11.8
  • glibc-extra >= 2.26-11.8
  • glibc-i18ndata >= 2.26-11.8
  • glibc-info >= 2.26-11.8
  • glibc-locale >= 2.26-11.8
  • glibc-locale-32bit >= 2.26-11.8
  • glibc-profile >= 2.26-11.8
  • glibc-utils >= 2.26-11.8
  • nscd >= 2.26-11.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA glibc-2.26-11.8
SUSE Linux Enterprise Module for Development Tools 15 GA glibc-devel-32bit-2.26-11.8
SUSE Linux Enterprise High Performance Computing 12 SP5
  • glibc >= 2.22-100.15.4
  • glibc-32bit >= 2.22-100.15.4
  • glibc-devel >= 2.22-100.15.4
  • glibc-devel-32bit >= 2.22-100.15.4
  • glibc-html >= 2.22-100.15.4
  • glibc-i18ndata >= 2.22-100.15.4
  • glibc-info >= 2.22-100.15.4
  • glibc-locale >= 2.22-100.15.4
  • glibc-locale-32bit >= 2.22-100.15.4
  • glibc-profile >= 2.22-100.15.4
  • glibc-profile-32bit >= 2.22-100.15.4
  • nscd >= 2.22-100.15.4
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA glibc-2.22-100.15.4
SUSE Linux Enterprise Micro 5.0
  • glibc >= 2.26-13.51.1
  • glibc-locale >= 2.26-13.51.1
  • glibc-locale-base >= 2.26-13.51.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA glibc-2.26-13.51.1
SUSE Linux Enterprise Micro 5.1
  • glibc >= 2.31-7.30
  • glibc-locale >= 2.31-7.30
  • glibc-locale-base >= 2.31-7.30
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA glibc-2.31-7.30
SUSE Linux Enterprise Micro 5.2
  • glibc >= 2.31-150300.9.12.1
  • glibc-locale >= 2.31-150300.9.12.1
  • glibc-locale-base >= 2.31-150300.9.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA glibc-2.31-150300.9.12.1
SUSE Linux Enterprise Micro 5.3
  • glibc >= 2.31-150300.37.1
  • glibc-devel >= 2.31-150300.37.1
  • glibc-locale >= 2.31-150300.37.1
  • glibc-locale-base >= 2.31-150300.37.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA glibc-2.31-150300.37.1
SUSE Linux Enterprise Micro 5.4
  • glibc >= 2.31-150300.41.1
  • glibc-devel >= 2.31-150300.41.1
  • glibc-locale >= 2.31-150300.41.1
  • glibc-locale-base >= 2.31-150300.41.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA glibc-2.31-150300.41.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • glibc >= 2.26-13.19.1
  • glibc-32bit >= 2.26-13.19.1
  • glibc-devel >= 2.26-13.19.1
  • glibc-extra >= 2.26-13.19.1
  • glibc-i18ndata >= 2.26-13.19.1
  • glibc-info >= 2.26-13.19.1
  • glibc-locale >= 2.26-13.19.1
  • glibc-locale-32bit >= 2.26-8.21
  • glibc-locale-base >= 2.26-13.19.1
  • glibc-profile >= 2.26-13.19.1
  • nscd >= 2.26-13.19.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA glibc-2.26-13.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA glibc-32bit-2.26-8.21
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA glibc-locale-32bit-2.26-13.8.1
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • glibc >= 2.26-13.48.1
  • glibc-32bit >= 2.26-13.48.1
  • glibc-devel >= 2.26-13.48.1
  • glibc-extra >= 2.26-13.48.1
  • glibc-i18ndata >= 2.26-13.48.1
  • glibc-info >= 2.26-13.48.1
  • glibc-locale >= 2.26-13.48.1
  • glibc-locale-32bit >= 2.26-8.21
  • glibc-locale-base >= 2.26-13.48.1
  • glibc-locale-base-32bit >= 2.26-13.48.1
  • glibc-profile >= 2.26-13.48.1
  • nscd >= 2.26-13.48.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA glibc-2.26-13.48.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA glibc-32bit-2.26-8.21
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA glibc-locale-32bit-2.26-13.8.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • glibc >= 2.31-7.30
  • glibc-32bit >= 2.31-7.20
  • glibc-devel >= 2.31-7.30
  • glibc-extra >= 2.31-7.30
  • glibc-i18ndata >= 2.31-7.30
  • glibc-info >= 2.31-7.30
  • glibc-lang >= 2.31-7.30
  • glibc-locale >= 2.31-7.30
  • glibc-locale-32bit >= 2.26-13.8.1
  • glibc-locale-base >= 2.31-7.30
  • glibc-locale-base-32bit >= 2.31-7.20
  • glibc-profile >= 2.31-7.30
  • nscd >= 2.31-7.30
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA glibc-2.31-7.30
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA glibc-locale-32bit-2.26-13.8.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • glibc >= 2.31-150300.20.7
  • glibc-32bit >= 2.31-150300.20.7
  • glibc-devel >= 2.31-150300.20.7
  • glibc-extra >= 2.31-150300.20.7
  • glibc-i18ndata >= 2.31-150300.20.7
  • glibc-info >= 2.31-150300.20.7
  • glibc-lang >= 2.31-150300.20.7
  • glibc-locale >= 2.31-150300.20.7
  • glibc-locale-base >= 2.31-150300.20.7
  • glibc-locale-base-32bit >= 2.31-150300.20.7
  • glibc-profile >= 2.31-150300.20.7
  • nscd >= 2.31-150300.20.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA glibc-2.31-150300.20.7
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • glibc >= 2.31-150300.46.1
  • glibc-32bit >= 2.31-150300.46.1
  • glibc-devel >= 2.31-150300.46.1
  • glibc-extra >= 2.31-150300.46.1
  • glibc-i18ndata >= 2.31-150300.46.1
  • glibc-info >= 2.31-150300.46.1
  • glibc-lang >= 2.31-150300.46.1
  • glibc-locale >= 2.31-150300.46.1
  • glibc-locale-base >= 2.31-150300.46.1
  • glibc-locale-base-32bit >= 2.31-150300.46.1
  • glibc-profile >= 2.31-150300.46.1
  • nscd >= 2.31-150300.46.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA glibc-2.31-150300.46.1
SUSE Linux Enterprise Module for Basesystem 15
  • glibc >= 2.26-11.8
  • glibc-32bit >= 2.26-11.8
  • glibc-devel >= 2.26-11.8
  • glibc-extra >= 2.26-11.8
  • glibc-i18ndata >= 2.26-11.8
  • glibc-info >= 2.26-11.8
  • glibc-locale >= 2.26-11.8
  • glibc-locale-32bit >= 2.26-11.8
  • glibc-profile >= 2.26-11.8
  • nscd >= 2.26-11.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA glibc-2.26-11.8
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • glibc-devel-32bit >= 2.26-8.21
  • glibc-devel-static >= 2.26-13.19.1
  • glibc-utils >= 2.26-13.19.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA glibc-devel-32bit-2.26-13.19.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA glibc-devel-32bit-2.26-8.21
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • glibc-devel-32bit >= 2.26-13.48.1
  • glibc-devel-static >= 2.26-13.48.1
  • glibc-utils >= 2.26-13.48.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA glibc-devel-32bit-2.26-13.48.1
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA glibc-devel-32bit-2.26-8.21
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • glibc-devel-32bit >= 2.31-7.20
  • glibc-devel-static >= 2.31-7.30
  • glibc-utils >= 2.31-7.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA glibc-devel-32bit-2.31-7.20
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • glibc-devel-32bit >= 2.31-150300.20.7
  • glibc-devel-static >= 2.31-150300.20.7
  • glibc-utils >= 2.31-150300.20.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA glibc-devel-32bit-2.31-150300.20.7
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • glibc-devel-32bit >= 2.31-150300.46.1
  • glibc-devel-static >= 2.31-150300.46.1
  • glibc-utils >= 2.31-150300.46.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA glibc-devel-32bit-2.31-150300.46.1
SUSE Linux Enterprise Module for Development Tools 15
  • glibc-devel-32bit >= 2.26-11.8
  • glibc-devel-static >= 2.26-11.8
  • glibc-utils >= 2.26-11.8
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA glibc-devel-32bit-2.26-11.8
SUSE Linux Enterprise Server 11 SP1-LTSS
  • glibc >= 2.11.1-0.64.1
  • glibc-32bit >= 2.11.1-0.64.1
  • glibc-devel >= 2.11.1-0.64.1
  • glibc-devel-32bit >= 2.11.1-0.64.1
  • glibc-html >= 2.11.1-0.64.1
  • glibc-i18ndata >= 2.11.1-0.64.1
  • glibc-info >= 2.11.1-0.64.1
  • glibc-locale >= 2.11.1-0.64.1
  • glibc-locale-32bit >= 2.11.1-0.64.1
  • glibc-profile >= 2.11.1-0.64.1
  • glibc-profile-32bit >= 2.11.1-0.64.1
  • nscd >= 2.11.1-0.64.1
Patchnames:
slessp1-glibc
SUSE Linux Enterprise Server 11 SP2-LTSS
  • glibc >= 2.11.3-17.45.59.1
  • glibc-32bit >= 2.11.3-17.45.59.1
  • glibc-devel >= 2.11.3-17.45.59.1
  • glibc-devel-32bit >= 2.11.3-17.45.59.1
  • glibc-html >= 2.11.3-17.45.59.1
  • glibc-i18ndata >= 2.11.3-17.45.59.1
  • glibc-info >= 2.11.3-17.45.59.1
  • glibc-locale >= 2.11.3-17.45.59.1
  • glibc-locale-32bit >= 2.11.3-17.45.59.1
  • glibc-profile >= 2.11.3-17.45.59.1
  • glibc-profile-32bit >= 2.11.3-17.45.59.1
  • nscd >= 2.11.3-17.45.59.1
Patchnames:
slessp2-glibc
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • glibc >= 2.11.3-17.82.11
  • glibc-32bit >= 2.11.3-17.82.11
  • glibc-devel >= 2.11.3-17.82.11
  • glibc-devel-32bit >= 2.11.3-17.82.11
  • glibc-html >= 2.11.3-17.82.11
  • glibc-i18ndata >= 2.11.3-17.82.11
  • glibc-info >= 2.11.3-17.82.11
  • glibc-locale >= 2.11.3-17.82.11
  • glibc-locale-32bit >= 2.11.3-17.82.11
  • glibc-locale-x86 >= 2.11.3-17.82.11
  • glibc-profile >= 2.11.3-17.82.11
  • glibc-profile-32bit >= 2.11.3-17.82.11
  • glibc-profile-x86 >= 2.11.3-17.82.11
  • glibc-x86 >= 2.11.3-17.82.11
  • nscd >= 2.11.3-17.82.11
Patchnames:
sdksp3-glibc
slessp3-glibc
SUSE Linux Enterprise Server 11 SP4
  • glibc >= 2.11.3-17.84.1
  • glibc-32bit >= 2.11.3-17.84.1
  • glibc-devel >= 2.11.3-17.84.1
  • glibc-devel-32bit >= 2.11.3-17.84.1
  • glibc-html >= 2.11.3-17.84.1
  • glibc-i18ndata >= 2.11.3-17.84.1
  • glibc-info >= 2.11.3-17.84.1
  • glibc-locale >= 2.11.3-17.84.1
  • glibc-locale-32bit >= 2.11.3-17.84.1
  • glibc-locale-x86 >= 2.11.3-17.84.1
  • glibc-profile >= 2.11.3-17.84.1
  • glibc-profile-32bit >= 2.11.3-17.84.1
  • glibc-profile-x86 >= 2.11.3-17.84.1
  • glibc-x86 >= 2.11.3-17.84.1
  • nscd >= 2.11.3-17.84.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA glibc-2.11.3-17.84.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA glibc-html-2.11.3-17.84.1
SUSE Linux Enterprise Server 12 SP1
  • glibc >= 2.19-31.9
  • glibc-32bit >= 2.19-31.9
  • glibc-devel >= 2.19-31.9
  • glibc-devel-32bit >= 2.19-31.9
  • glibc-devel-static >= 2.19-31.9
  • glibc-html >= 2.19-31.9
  • glibc-i18ndata >= 2.19-31.9
  • glibc-info >= 2.19-31.9
  • glibc-locale >= 2.19-31.9
  • glibc-locale-32bit >= 2.19-31.9
  • glibc-profile >= 2.19-31.9
  • glibc-profile-32bit >= 2.19-31.9
  • nscd >= 2.19-31.9
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA glibc-2.19-31.9
SUSE Linux Enterprise Software Development Kit 12 SP1 GA glibc-devel-static-2.19-31.9
SUSE Linux Enterprise Server 12 SP2
  • glibc >= 2.22-49.16
  • glibc-32bit >= 2.22-49.16
  • glibc-devel >= 2.22-49.16
  • glibc-devel-32bit >= 2.22-49.16
  • glibc-devel-static >= 2.22-49.16
  • glibc-html >= 2.22-49.16
  • glibc-i18ndata >= 2.22-49.16
  • glibc-info >= 2.22-49.16
  • glibc-locale >= 2.22-49.16
  • glibc-locale-32bit >= 2.22-49.16
  • glibc-profile >= 2.22-49.16
  • glibc-profile-32bit >= 2.22-49.16
  • nscd >= 2.22-49.16
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA glibc-2.22-49.16
SUSE Linux Enterprise Software Development Kit 12 SP2 GA glibc-devel-static-2.22-49.16
SUSE Linux Enterprise Server 12 SP3
  • glibc >= 2.22-61.3
  • glibc-32bit >= 2.22-61.3
  • glibc-devel >= 2.22-61.3
  • glibc-devel-32bit >= 2.22-61.3
  • glibc-devel-static >= 2.22-61.3
  • glibc-html >= 2.22-61.3
  • glibc-i18ndata >= 2.22-61.3
  • glibc-info >= 2.22-61.3
  • glibc-locale >= 2.22-61.3
  • glibc-locale-32bit >= 2.22-61.3
  • glibc-profile >= 2.22-61.3
  • glibc-profile-32bit >= 2.22-61.3
  • nscd >= 2.22-61.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA glibc-2.22-61.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA glibc-devel-static-2.22-61.3
SUSE Linux Enterprise Server 12 SP4
  • glibc >= 2.22-15.3
  • glibc-32bit >= 2.22-15.3
  • glibc-devel >= 2.22-15.3
  • glibc-devel-32bit >= 2.22-15.3
  • glibc-devel-static >= 2.22-15.3
  • glibc-html >= 2.22-15.3
  • glibc-i18ndata >= 2.22-15.3
  • glibc-info >= 2.22-15.3
  • glibc-locale >= 2.22-15.3
  • glibc-locale-32bit >= 2.22-15.3
  • glibc-profile >= 2.22-15.3
  • glibc-profile-32bit >= 2.22-15.3
  • nscd >= 2.22-15.3
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA glibc-2.22-15.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA glibc-devel-static-2.22-15.3
SUSE Linux Enterprise Server 12 SP5
  • glibc >= 2.22-100.15.4
  • glibc-32bit >= 2.22-100.15.4
  • glibc-devel >= 2.22-100.15.4
  • glibc-devel-32bit >= 2.22-100.15.4
  • glibc-devel-static >= 2.22-100.15.4
  • glibc-html >= 2.22-100.15.4
  • glibc-i18ndata >= 2.22-100.15.4
  • glibc-info >= 2.22-100.15.4
  • glibc-locale >= 2.22-100.15.4
  • glibc-locale-32bit >= 2.22-100.15.4
  • glibc-profile >= 2.22-100.15.4
  • glibc-profile-32bit >= 2.22-100.15.4
  • nscd >= 2.22-100.15.4
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA glibc-2.22-100.15.4
SUSE Linux Enterprise Software Development Kit 12 SP5 GA glibc-devel-static-2.22-100.15.4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • glibc >= 2.19-20.3
  • glibc-32bit >= 2.19-20.3
  • glibc-devel >= 2.19-20.3
  • glibc-devel-32bit >= 2.19-20.3
  • glibc-devel-static >= 2.19-20.3
  • glibc-html >= 2.19-20.3
  • glibc-i18ndata >= 2.19-20.3
  • glibc-info >= 2.19-20.3
  • glibc-locale >= 2.19-20.3
  • glibc-locale-32bit >= 2.19-20.3
  • glibc-profile >= 2.19-20.3
  • glibc-profile-32bit >= 2.19-20.3
  • nscd >= 2.19-20.3
Patchnames:
SUSE-SLE-SDK-12-2015-129
SUSE-SLE-SERVER-12-2015-129
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • glibc >= 2.22-49.16
  • glibc-devel >= 2.22-49.16
  • glibc-html >= 2.22-49.16
  • glibc-i18ndata >= 2.22-49.16
  • glibc-info >= 2.22-49.16
  • glibc-locale >= 2.22-49.16
  • glibc-profile >= 2.22-49.16
  • nscd >= 2.22-49.16
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA glibc-2.22-49.16
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • glibc-devel-static >= 2.19-31.9
  • glibc-info >= 2.19-31.9
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA glibc-devel-static-2.19-31.9
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • glibc-devel-static >= 2.22-49.16
  • glibc-info >= 2.22-49.16
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA glibc-devel-static-2.22-49.16
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • glibc-devel-static >= 2.22-61.3
  • glibc-info >= 2.22-61.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA glibc-devel-static-2.22-61.3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • glibc-devel-static >= 2.22-15.3
  • glibc-info >= 2.22-15.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA glibc-devel-static-2.22-15.3
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • glibc-devel-static >= 2.22-100.15.4
  • glibc-info >= 2.22-100.15.4
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA glibc-devel-static-2.22-100.15.4
SUSE Linux Enterprise Software Development Kit 11 SP3
  • glibc-html >= 2.11.3-17.82.11
  • glibc-info >= 2.11.3-17.82.11
Patchnames:
sdksp3-glibc
SUSE Linux Enterprise Software Development Kit 12
  • glibc-devel-static >= 2.19-20.3
Patchnames:
SUSE-SLE-SDK-12-2015-129
openSUSE Leap 15.0
  • glibc >= 2.26-lp150.10.13
  • glibc-32bit >= 2.26-lp150.10.13
  • glibc-extra >= 2.26-lp150.10.13
  • glibc-locale >= 2.26-lp150.10.13
  • glibc-locale-32bit >= 2.26-lp150.10.13
  • nscd >= 2.26-lp150.10.13
Patchnames:
openSUSE Leap 15.0 GA glibc-2.26-lp150.10.13
openSUSE Leap 15.2
  • glibc >= 2.26-lp152.25.7
  • glibc-32bit >= 2.26-lp152.25.10
  • glibc-extra >= 2.26-lp152.25.7
  • glibc-locale >= 2.26-lp152.25.7
  • glibc-locale-base >= 2.26-lp152.25.7
  • glibc-locale-base-32bit >= 2.26-lp152.25.10
  • nscd >= 2.26-lp152.25.7
Patchnames:
openSUSE Leap 15.2 GA glibc-2.26-lp152.25.1
openSUSE Leap 15.3
  • glibc >= 2.31-7.30
  • glibc-32bit >= 2.31-7.20
  • glibc-extra >= 2.31-7.30
  • glibc-lang >= 2.31-7.30
  • glibc-locale >= 2.31-7.30
  • glibc-locale-32bit >= 2.26-13.8.1
  • glibc-locale-base >= 2.31-7.30
  • glibc-locale-base-32bit >= 2.31-7.20
  • nscd >= 2.31-7.30
Patchnames:
openSUSE Leap 15.3 GA glibc-2.31-7.30
openSUSE Leap 15.3 GA glibc-locale-32bit-2.26-13.8.1
openSUSE Leap 15.4
  • glibc >= 2.31-150300.20.7
  • glibc-32bit >= 2.31-150300.20.7
  • glibc-extra >= 2.31-150300.20.7
  • glibc-lang >= 2.31-150300.20.7
  • glibc-locale >= 2.31-150300.20.7
  • glibc-locale-32bit >= 2.26-13.8.1
  • glibc-locale-base >= 2.31-150300.20.7
  • glibc-locale-base-32bit >= 2.31-150300.20.7
  • nscd >= 2.31-150300.20.7
Patchnames:
openSUSE Leap 15.4 GA glibc-2.31-150300.20.7
openSUSE Leap 15.4 GA glibc-locale-32bit-2.26-13.8.1
openSUSE Tumbleweed
  • glibc >= 2.24-2.3
  • glibc-32bit >= 2.24-2.3
  • glibc-devel >= 2.24-2.3
  • glibc-devel-32bit >= 2.24-2.3
  • glibc-devel-static >= 2.24-2.3
  • glibc-devel-static-32bit >= 2.24-2.3
  • glibc-extra >= 2.24-2.3
  • glibc-html >= 2.24-2.3
  • glibc-i18ndata >= 2.24-2.3
  • glibc-info >= 2.24-2.3
  • glibc-locale >= 2.24-2.3
  • glibc-locale-32bit >= 2.24-2.3
  • glibc-obsolete >= 2.24-2.3
  • glibc-profile >= 2.24-2.3
  • glibc-profile-32bit >= 2.24-2.3
  • glibc-utils >= 2.24-2.3
  • glibc-utils-32bit >= 2.24-2.3
  • nscd >= 2.24-2.3
Patchnames:
openSUSE Tumbleweed GA glibc-2.24-2.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS glibc Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS glibc Already fixed
SLES15-SP1-CHOST-BYOS-Azure glibc Already fixed
SLES15-SP1-CHOST-BYOS-EC2 glibc Already fixed
SLES15-SP1-CHOST-BYOS-GCE glibc Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun glibc Already fixed
SLES15-SP2-CHOST-BYOS-Azure glibc Already fixed
SLES15-SP2-CHOST-BYOS-EC2 glibc Already fixed
SLES15-SP2-CHOST-BYOS-GCE glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS glibc Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS glibc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 glibc Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 glibc Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL glibc Already fixed
SUSE Linux Enterprise Server 15 SP2 glibc Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS glibc Already fixed
SUSE Linux Enterprise Server 15-ESPOS glibc Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 glibc Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 glibc Already fixed
SLES for SAP Applications 11 SP2 glibc Released
SLES for SAP Applications 11 SP3 glibc Released
SUSE CaaS Platform 3.0 glibc Already fixed
SUSE CaaS Platform 4.0 glibc Already fixed
SUSE Enterprise Storage 6 glibc Already fixed
SUSE Enterprise Storage 7 glibc Already fixed
SUSE Linux Enterprise Desktop 11 SP1 glibc Released
SUSE Linux Enterprise Desktop 11 SP2 glibc Released
SUSE Linux Enterprise Desktop 11 SP3 glibc Released
SUSE Linux Enterprise Desktop 11 SP4 glibc Released
SUSE Linux Enterprise Desktop 12 glibc Released
SUSE Linux Enterprise Desktop 12 SP2 glibc Already fixed
SUSE Linux Enterprise Desktop 12 SP3 glibc Already fixed
SUSE Linux Enterprise Desktop 15 glibc Already fixed
SUSE Linux Enterprise Desktop 15 SP1 glibc Already fixed
SUSE Linux Enterprise Desktop 15 SP2 glibc Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search glibc Released
SUSE Linux Enterprise Micro 5.0 glibc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 glibc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 glibc Already fixed
SUSE Linux Enterprise Module for Development Tools 15 glibc Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP1 glibc Already fixed
SUSE Linux Enterprise Real Time 15 SP2 glibc Already fixed
SUSE Linux Enterprise Server 11 SP1 glibc Released
SUSE Linux Enterprise Server 11 SP1 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP2 glibc Released
SUSE Linux Enterprise Server 11 SP2 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP3 glibc Released
SUSE Linux Enterprise Server 11 SP3 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP3-LTSS glibc Affected
SUSE Linux Enterprise Server 11 SP4 glibc Released
SUSE Linux Enterprise Server 11 SP4 LTSS glibc Released
SUSE Linux Enterprise Server 11 SP4-LTSS glibc Released
SUSE Linux Enterprise Server 12 glibc Released
SUSE Linux Enterprise Server 12 SP2 glibc Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS glibc Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS glibc Already fixed
SUSE Linux Enterprise Server 12 SP3 glibc Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL glibc Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS glibc Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS glibc Already fixed
SUSE Linux Enterprise Server 15 glibc Already fixed
SUSE Linux Enterprise Server 15 SP1 glibc Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL glibc Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS glibc Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL glibc Already fixed
SUSE Linux Enterprise Server 15-LTSS glibc Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP1 glibc Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 glibc Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 glibc Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 glibc Released
SUSE Linux Enterprise Server for SAP Applications 12 glibc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 glibc Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 glibc Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP1 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP2 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP3 glibc Released
SUSE Linux Enterprise Software Development Kit 11 SP4 glibc Released
SUSE Linux Enterprise Software Development Kit 12 glibc Released
SUSE Linux Enterprise Software Development Kit 12 SP2 glibc Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 glibc Already fixed
SUSE Manager Proxy 4.0 glibc Already fixed
SUSE Manager Proxy 4.1 glibc Already fixed
SUSE Manager Retail Branch Server 4.0 glibc Already fixed
SUSE Manager Retail Branch Server 4.1 glibc Already fixed
SUSE Manager Server 4.0 glibc Already fixed
SUSE Manager Server 4.1 glibc Already fixed
SUSE OpenStack Cloud 7 glibc Already fixed
SUSE OpenStack Cloud 8 glibc Already fixed
SUSE OpenStack Cloud Crowbar 8 glibc Already fixed
Container Status
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles12sp3
glibcAlready fixed


SUSE Timeline for this CVE

CVE page created: Thu Nov 20 11:32:35 2014
CVE page last modified: Thu Feb 1 00:41:25 2024