Upstream information

CVE-2019-7149 at MITRE

Description

A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3

Note from the SUSE Security Team on the elfutils package

SUSE considers elfutils a developer tool which does not receive untrusted input. Code processed by elfutils is being executed in any normal scenario, so security exploits could just inject regular binary code. For this reason we update elfutils ocassionaly to the current stable version to catch up on features and bugfixes. If you are processing untrusted binary code with elfutils we recommend doing so on a seperate system or VM.

SUSE Bugzilla entry: 1123559 [RESOLVED / UPSTREAM]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.3.17.33
Container bci/bci-minimal:15.3.29.28
Container bci/nodejs:12-16.122
Container bci/python:3.9-18.43
Container ses/7.1/ceph/grafana:8.3.5.2.2.217
Container ses/7.1/ceph/haproxy:2.0.14.3.5.153
Container ses/7.1/ceph/keepalived:2.0.19.3.5.144
Container ses/7.1/ceph/prometheus-alertmanager:0.23.0.3.2.201
Container ses/7.1/ceph/prometheus-node-exporter:1.3.0.3.2.202
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.195
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.186
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.345
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.8.10.0.4.5.106
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro/5.1/toolbox:12.1-2.2.377
Container suse/sle-micro/5.2/toolbox:12.1-6.2.199
Container suse/sle15:15.3.17.20.8
Container trento/trento-db:14.5-rev1.0.0-build2.2.178
Container trento/trento-runner:1.1.0-build4.19.12
  • libdw1 >= 0.177-150300.11.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:1.2.0-build4.18.11
  • libdw1 >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • elfutils-lang >= 0.177-150300.11.3.1
  • libasm-devel >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw-devel >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdw1-32bit >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves-devel-32bit >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libdwarves1-32bit >= 1.22-150300.7.3.1
  • libebl-devel >= 0.177-150300.11.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libebl-plugins-32bit >= 0.177-150300.11.3.1
  • libelf-devel >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
  • libelf1-32bit >= 0.177-150300.11.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2614
SUSE Liberty Linux 7
  • elfutils >= 0.176-2.el7
  • elfutils-default-yama-scope >= 0.176-2.el7
  • elfutils-devel >= 0.176-2.el7
  • elfutils-devel-static >= 0.176-2.el7
  • elfutils-libelf >= 0.176-2.el7
  • elfutils-libelf-devel >= 0.176-2.el7
  • elfutils-libelf-devel-static >= 0.176-2.el7
  • elfutils-libs >= 0.176-2.el7
Patchnames:
RHSA-2019:2197
SUSE Liberty Linux 8
  • elfutils >= 0.176-5.el8
  • elfutils-default-yama-scope >= 0.176-5.el8
  • elfutils-devel >= 0.176-5.el8
  • elfutils-devel-static >= 0.176-5.el8
  • elfutils-libelf >= 0.176-5.el8
  • elfutils-libelf-devel >= 0.176-5.el8
  • elfutils-libelf-devel-static >= 0.176-5.el8
  • elfutils-libs >= 0.176-5.el8
Patchnames:
RHSA-2019:3575
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • elfutils >= 0.185-150400.3.35
  • elfutils-lang >= 0.185-150400.3.35
  • libasm-devel >= 0.185-150400.3.35
  • libasm1 >= 0.185-150400.3.35
  • libdw-devel >= 0.185-150400.3.35
  • libdw1 >= 0.185-150400.3.35
  • libdw1-32bit >= 0.185-150400.3.35
  • libelf-devel >= 0.185-150400.3.35
  • libelf1 >= 0.185-150400.3.35
  • libelf1-32bit >= 0.185-150400.3.35
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA elfutils-0.185-150400.3.35
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • elfutils >= 0.185-150400.5.3.1
  • elfutils-lang >= 0.185-150400.5.3.1
  • libasm-devel >= 0.185-150400.5.3.1
  • libasm1 >= 0.185-150400.5.3.1
  • libdw-devel >= 0.185-150400.5.3.1
  • libdw1 >= 0.185-150400.5.3.1
  • libdw1-32bit >= 0.185-150400.5.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf-devel >= 0.185-150400.5.3.1
  • libelf1 >= 0.185-150400.5.3.1
  • libelf1-32bit >= 0.185-150400.5.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA elfutils-0.185-150400.5.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA elfutils-0.177-150300.11.6.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libebl-plugins-0.177-150300.11.6.1
SUSE Linux Enterprise Micro 5.1
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-2614
SUSE Linux Enterprise Micro 5.2
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-2614
SUSE Linux Enterprise Micro 5.3
  • elfutils >= 0.185-150400.5.3.1
  • libasm1 >= 0.185-150400.5.3.1
  • libdw1 >= 0.185-150400.5.3.1
  • libelf1 >= 0.185-150400.5.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA elfutils-0.185-150400.5.3.1
SUSE Linux Enterprise Micro 5.4
  • elfutils >= 0.185-150400.5.3.1
  • libasm1 >= 0.185-150400.5.3.1
  • libdw1 >= 0.185-150400.5.3.1
  • libelf1 >= 0.185-150400.5.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA elfutils-0.185-150400.5.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • elfutils >= 0.185-150400.5.3.1
  • elfutils-lang >= 0.185-150400.5.3.1
  • libasm-devel >= 0.185-150400.5.3.1
  • libasm1 >= 0.185-150400.5.3.1
  • libdw-devel >= 0.185-150400.5.3.1
  • libdw1 >= 0.185-150400.5.3.1
  • libdw1-32bit >= 0.185-150400.5.3.1
  • libelf-devel >= 0.185-150400.5.3.1
  • libelf1 >= 0.185-150400.5.3.1
  • libelf1-32bit >= 0.185-150400.5.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA elfutils-0.185-150400.5.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • libebl-plugins >= 0.177-150300.11.3.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA elfutils-0.177-150300.11.6.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libebl-plugins-0.177-150300.11.6.1
openSUSE Leap 15.3
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • elfutils-lang >= 0.177-150300.11.3.1
  • libasm-devel >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libasm1-32bit >= 0.177-150300.11.3.1
  • libdw-devel >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdw1-32bit >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves-devel-32bit >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libdwarves1-32bit >= 1.22-150300.7.3.1
  • libebl-devel >= 0.177-150300.11.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libebl-plugins-32bit >= 0.177-150300.11.3.1
  • libelf-devel >= 0.177-150300.11.3.1
  • libelf-devel-32bit >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
  • libelf1-32bit >= 0.177-150300.11.3.1
Patchnames:
openSUSE-SLE-15.3-2022-2614
openSUSE Leap 15.4
  • elfutils >= 0.185-150400.3.35
  • elfutils-lang >= 0.185-150400.3.35
  • libasm1 >= 0.185-150400.3.35
  • libdw1 >= 0.185-150400.3.35
  • libdw1-32bit >= 0.185-150400.3.35
  • libelf1 >= 0.185-150400.3.35
  • libelf1-32bit >= 0.185-150400.3.35
Patchnames:
openSUSE Leap 15.4 GA elfutils-0.185-150400.3.35
openSUSE Leap Micro 5.2
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Patchnames:
openSUSE-Leap-Micro-5.2-2022-2614


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun elfutils Already fixed
SLES15-SP5-CHOST-BYOS-Azure elfutils Already fixed
SLES15-SP5-CHOST-BYOS-EC2 elfutils Already fixed
SLES15-SP5-CHOST-BYOS-GCE elfutils Already fixed
SLES15-SP5-CHOST-BYOS-SAP-CCloud elfutils Already fixed
SUSE Enterprise Storage 7.1 dwarves Released
SUSE Enterprise Storage 7.1 elfutils Released
SUSE Linux Enterprise Desktop 15 SP5 elfutils Released
SUSE Linux Enterprise High Performance Computing 15 SP5 elfutils Released
SUSE Linux Enterprise Micro 5.1 dwarves Released
SUSE Linux Enterprise Micro 5.1 elfutils Released
SUSE Linux Enterprise Micro 5.2 dwarves Released
SUSE Linux Enterprise Micro 5.2 elfutils Released
SUSE Linux Enterprise Micro 5.3 elfutils Already fixed
SUSE Linux Enterprise Micro 5.4 elfutils Already fixed
SUSE Linux Enterprise Micro 5.5 elfutils Already fixed
SUSE Linux Enterprise Micro for Rancher 5.2 elfutils Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 elfutils Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP5 elfutils Released
SUSE Linux Enterprise Real Time 15 SP3 elfutils Affected
SUSE Linux Enterprise Server 12 SP5 elfutils Unsupported
SUSE Linux Enterprise Server 12-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 SP5 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP4 elfutils Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 elfutils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 elfutils Unsupported
SUSE Manager Proxy 4.3 elfutils Already fixed
SUSE Manager Retail Branch Server 4.3 elfutils Already fixed
SUSE Manager Server 4.3 elfutils Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS elfutils Not affected
SLES15-SP1-CHOST-BYOS-Azure elfutils Not affected
SLES15-SP1-CHOST-BYOS-EC2 elfutils Not affected
SLES15-SP1-CHOST-BYOS-GCE elfutils Not affected
SLES15-SP2-CHOST-BYOS-Aliyun elfutils Not affected
SLES15-SP2-CHOST-BYOS-Azure elfutils Not affected
SLES15-SP2-CHOST-BYOS-EC2 elfutils Not affected
SLES15-SP2-CHOST-BYOS-GCE elfutils Not affected
SLES15-SP3-CHOST-BYOS-Aliyun elfutils Released
SLES15-SP3-CHOST-BYOS-Azure elfutils Released
SLES15-SP3-CHOST-BYOS-EC2 elfutils Released
SLES15-SP3-CHOST-BYOS-GCE elfutils Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud elfutils Released
SLES15-SP4-CHOST-BYOS elfutils Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun elfutils Already fixed
SLES15-SP4-CHOST-BYOS-Azure elfutils Already fixed
SLES15-SP4-CHOST-BYOS-EC2 elfutils Already fixed
SLES15-SP4-CHOST-BYOS-GCE elfutils Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud elfutils Already fixed
SUSE Linux Enterprise Desktop 15 SP4 elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS elfutils Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 dwarves Released
SUSE Linux Enterprise High Performance Computing 15 SP3 elfutils Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 dwarves Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 elfutils Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 elfutils Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 elfutils Not affected
SUSE Linux Enterprise Server 12 SP2-BCL elfutils Unsupported
SUSE Linux Enterprise Server 15 SP2 elfutils Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 SP3 dwarves Released
SUSE Linux Enterprise Server 15 SP3 elfutils Released
SUSE Linux Enterprise Server 15 SP3-LTSS elfutils Affected
SUSE Linux Enterprise Server 15 SP4 elfutils Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS elfutils Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 dwarves Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 elfutils Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 elfutils Unsupported
Magnum Orchestration 7 elfutils Not affected
SLES for SAP Applications 11 SP3 elfutils Not affected
SUSE CaaS Platform 3.0 elfutils Not affected
SUSE CaaS Platform 4.0 elfutils Not affected
SUSE Container as a Service Platform 1.0 elfutils Unsupported
SUSE Container as a Service Platform 2.0 elfutils Not affected
SUSE Enterprise Storage 6 elfutils Not affected
SUSE Enterprise Storage 7 elfutils Not affected
SUSE Linux Enterprise Desktop 11 SP4 elfutils Not affected
SUSE Linux Enterprise Desktop 12 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 SP3 elfutils Not affected
SUSE Linux Enterprise Desktop 12 SP4 elfutils Not affected
SUSE Linux Enterprise Desktop 15 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP1 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP2 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP3 dwarves Released
SUSE Linux Enterprise Desktop 15 SP3 elfutils Released
SUSE Linux Enterprise High Performance Computing 12 SP3 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 elfutils Not affected
SUSE Linux Enterprise Micro 5.0 elfutils Unsupported
SUSE Linux Enterprise Module for Basesystem 15 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 elfutils Not affected
SUSE Linux Enterprise Real Time 15 SP2 elfutils Not affected
SUSE Linux Enterprise Real Time 15 SP4 elfutils Already fixed
SUSE Linux Enterprise Server 11 SP3 elfutils Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS elfutils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS elfutils Not affected
SUSE Linux Enterprise Server 11 SP4 elfutils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS elfutils Not affected
SUSE Linux Enterprise Server 12 elfutils Unsupported
SUSE Linux Enterprise Server 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS elfutils Not affected
SUSE Linux Enterprise Server 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP3 elfutils Not affected
SUSE Linux Enterprise Server 12 SP3-BCL elfutils Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP4 elfutils Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP4-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 15 elfutils Not affected
SUSE Linux Enterprise Server 15 SP1 elfutils Not affected
SUSE Linux Enterprise Server 15 SP1-BCL elfutils Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 SP2-BCL elfutils Not affected
SUSE Linux Enterprise Server 15 SP3-BCL elfutils Affected
SUSE Linux Enterprise Server 15-LTSS elfutils Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP4 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 12 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 elfutils Not affected
SUSE Manager Proxy 4.0 elfutils Not affected
SUSE Manager Proxy 4.1 elfutils Not affected
SUSE Manager Proxy 4.2 dwarves Released
SUSE Manager Proxy 4.2 elfutils Released
SUSE Manager Retail Branch Server 4.0 elfutils Not affected
SUSE Manager Retail Branch Server 4.1 elfutils Not affected
SUSE Manager Retail Branch Server 4.2 dwarves Released
SUSE Manager Retail Branch Server 4.2 elfutils Released
SUSE Manager Server 4.0 elfutils Not affected
SUSE Manager Server 4.1 elfutils Not affected
SUSE Manager Server 4.2 dwarves Released
SUSE Manager Server 4.2 elfutils Released
SUSE OpenStack Cloud 7 elfutils Unsupported
SUSE OpenStack Cloud 8 elfutils Unsupported
SUSE OpenStack Cloud 9 elfutils Unsupported
SUSE OpenStack Cloud Crowbar 8 elfutils Unsupported
SUSE OpenStack Cloud Crowbar 9 elfutils Unsupported
Container Status
suse/sles12sp3 elfutilsUnsupported
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.6/libguestfs-tools:1.1.1
elfutilsAlready fixed
suse/sles/15.3/libguestfs-tools:0.45.0 elfutilsNot affected
suse/sle-micro-rancher/5.2 elfutilsReleased


SUSE Timeline for this CVE

CVE page created: Tue Jan 29 11:12:06 2019
CVE page last modified: Fri Mar 15 12:28:28 2024