Upstream information

CVE-2017-7613 at MITRE

Description

elflint.c in elfutils 0.168 does not validate the number of sections and the number of segments, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 1.9
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P AV:L/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Local
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3

Note from the SUSE Security Team on the elfutils package

SUSE considers elfutils a developer tool which does not receive untrusted input. Code processed by elfutils is being executed in any normal scenario, so security exploits could just inject regular binary code. For this reason we update elfutils ocassionaly to the current stable version to catch up on features and bugfixes. If you are processing untrusted binary code with elfutils we recommend doing so on a seperate system or VM.

SUSE Bugzilla entry: 1033090 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.3.17.33
Container bci/bci-minimal:15.3.29.28
Container bci/nodejs:12-16.122
Container bci/python:3.9-18.43
Container ses/7.1/ceph/grafana:8.3.5.2.2.217
Container ses/7.1/ceph/haproxy:2.0.14.3.5.153
Container ses/7.1/ceph/keepalived:2.0.19.3.5.144
Container ses/7.1/ceph/prometheus-alertmanager:0.23.0.3.2.201
Container ses/7.1/ceph/prometheus-node-exporter:1.3.0.3.2.202
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.195
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.186
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.345
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.8.10.0.4.5.106
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro/5.1/toolbox:12.1-2.2.377
Container suse/sle-micro/5.2/toolbox:12.1-6.2.199
Container suse/sle15:15.3.17.20.8
Container trento/trento-db:14.5-rev1.0.0-build2.2.178
Container trento/trento-runner:1.1.0-build4.19.12
  • libdw1 >= 0.177-150300.11.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Container bci/dotnet-aspnet:3.1
Container bci/dotnet-aspnet:5.0.14-2.3
Container bci/dotnet-aspnet:latest
Container bci/dotnet-runtime:3.1.22-19.3
Container bci/dotnet-runtime:5.0.13-17.3
Container bci/dotnet-runtime:latest
Container bci/dotnet-sdk:3.1.22-17.3
Container bci/dotnet-sdk:5.0.13-16.3
Container bci/dotnet-sdk:latest
Container bci/golang:1.16
Container bci/golang:1.17
Container bci/golang:latest
Container bci/node:14
Container bci/nodejs:16-2.1
Container bci/openjdk-devel:11
Container bci/openjdk:latest
Container bci/ruby:latest
Container caasp/v4/389-ds:1.4.2
Container caasp/v4/busybox:1.34.1
Container caasp/v4/caasp-dex:2.16.0
Container caasp/v4/caaspctl-tooling:beta
Container caasp/v4/cert-exporter:2.3.0
Container caasp/v4/cilium-etcd-operator:2.0.5
Container caasp/v4/cilium-init:1.5.3
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/cloud-provider-openstack:1.15.0
Container caasp/v4/configmap-reload:0.3.0
Container caasp/v4/coredns:1.6.7
Container caasp/v4/curl:7.60.0
Container caasp/v4/etcd:3.4.13
Container caasp/v4/gangway:3.1.0
Container caasp/v4/grafana:7.5.12
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/hyperkube:v1.17.17
Container caasp/v4/k8s-sidecar:0.1.75
Container caasp/v4/kube-state-metrics:1.9.3
Container caasp/v4/kubernetes-client:1.17.17
Container caasp/v4/kucero:1.3.0
Container caasp/v4/kured:1.3.0
Container caasp/v4/metrics-server:0.3.6
Container caasp/v4/prometheus-alertmanager:0.16.2
Container caasp/v4/prometheus-node-exporter:1.1.2
Container caasp/v4/prometheus-pushgateway:0.6.0
Container caasp/v4/prometheus-server:2.7.1
Container caasp/v4/rsyslog:8.39.0
Container caasp/v4/skuba-tooling:0.1.0
Container caasp/v4/test-update:beta
Container caasp/v4/velero-plugin-for-aws:1.0.1
Container caasp/v4/velero-plugin-for-gcp:1.0.1
Container caasp/v4/velero-plugin-for-microsoft-azure:1.0.1
Container caasp/v4/velero-restic-restore-helper:1.3.1
Container caasp/v4/velero:1.3.1
Container ses/6/cephcsi/cephcsi:1.1.0.0.1.5.2
Container ses/6/rook/ceph:1.0.0.1862.1.5.2
Container ses/7/ceph/ceph:15.2.3.579.3.383
Container ses/7/ceph/grafana:7.0.3.3.244
Container ses/7/ceph/prometheus-alertmanager:latest
Container ses/7/ceph/prometheus-node-exporter:latest
Container ses/7/ceph/prometheus-server:latest
Container ses/7/cephcsi/cephcsi:2.0.0.0.1.1200
Container ses/7/cephcsi/csi-attacher:v2.1.0-rev1-build3.66
Container ses/7/cephcsi/csi-attacher:v3.3.0
Container ses/7/cephcsi/csi-livenessprobe:v1.1.0-rev1-build3.68
Container ses/7/cephcsi/csi-node-driver-registrar:v1.2.0-rev1-build3.65
Container ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
Container ses/7/cephcsi/csi-provisioner:v1.6.0-rev1-build3.63
Container ses/7/cephcsi/csi-provisioner:v3.0.0
Container ses/7/cephcsi/csi-resizer:v0.4.0-rev1-build3.64
Container ses/7/cephcsi/csi-resizer:v1.3.0
Container ses/7/cephcsi/csi-snapshotter:v2.1.0-rev1-build1.3
Container ses/7/cephcsi/csi-snapshotter:v2.1.1-rev1-build3.63
Container ses/7/cephcsi/csi-snapshotter:v4.2.0
Container ses/7/prometheus-webhook-snmp:1.4.1.51
Container ses/7/rook/ceph:sle15.2.octopus
Container suse/pcp:5.2.2-5.24
Container suse/rmt-mariadb-client:10.5-4.1
Container suse/rmt-mariadb:10.5-3.1
Container suse/rmt-nginx:1.19-3.1
Container suse/rmt-server:2.7-3.1
Container suse/sle-micro/5.0/toolbox:10.1-4.1
Container suse/sle15:15.0.4.22.32
Container suse/sle15:15.1.6.2.31
Container suse/sle15:15.2.8.2.695
Container suse/sles/15.2/virt-api:0.38.1
Container suse/sles/15.2/virt-controller:0.38.1
Container suse/sles/15.2/virt-handler:0.38.1
Container suse/sles/15.2/virt-launcher:0.38.1
Container suse/sles/15.2/virt-operator:0.38.1
Container suse/sles/15.3/cdi-apiserver:1.37.1.8.5.1
Container suse/sles/15.3/cdi-cloner:1.37.1.8.5.1
Container suse/sles/15.3/cdi-controller:1.37.1.8.5.1
Container suse/sles/15.3/cdi-importer:1.37.1.8.5.1
Container suse/sles/15.3/cdi-operator:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadproxy:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadserver:1.37.1.8.5.1
Container suse/sles/15.3/virt-api:0.45.0.8.5.1
Container suse/sles/15.3/virt-controller:0.45.0.8.5.1
Container suse/sles/15.3/virt-handler:0.45.0.8.7.1
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
Container suse/sles/15.3/virt-operator:0.45.0.8.6.1
  • libdw1 >= 0.168-4.5.3
  • libebl-plugins >= 0.168-4.5.3
  • libelf1 >= 0.168-4.5.3
Container caasp/v4/nginx-ingress-controller:beta1
Container suse/sles12sp3:24.56
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • elfutils >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Container suse/sles/15.3/libguestfs-tools:0.45.0.7.7.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-Micro-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
  • elfutils >= 0.168-4.5.3
  • libasm1 >= 0.168-4.5.3
  • libdw1 >= 0.168-4.5.3
  • libebl-plugins >= 0.168-4.5.3
  • libelf1 >= 0.168-4.5.3
Container suse/sles12sp4:26.24
Container suse/sles12sp5:5.2.257
  • libdw1 >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:1.2.0-build4.18.11
  • libdw1 >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
SUSE CaaS Platform 3.0
  • elfutils >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
Patchnames:
SUSE-CAASP-3.0-2019-1733
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • elfutils >= 0.168-4.5.3
  • elfutils-lang >= 0.168-4.5.3
  • libasm-devel >= 0.168-4.5.3
  • libasm1 >= 0.168-4.5.3
  • libdw-devel >= 0.168-4.5.3
  • libdw1 >= 0.168-4.5.3
  • libdw1-32bit >= 0.168-4.5.3
  • libebl-devel >= 0.168-4.5.3
  • libebl-plugins >= 0.168-4.5.3
  • libebl-plugins-32bit >= 0.168-4.5.3
  • libelf-devel >= 0.168-4.5.3
  • libelf1 >= 0.168-4.5.3
  • libelf1-32bit >= 0.168-4.5.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-1486
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.168-4.5.3
  • elfutils-lang >= 0.168-4.5.3
  • libasm-devel >= 0.168-4.5.3
  • libasm1 >= 0.168-4.5.3
  • libdw-devel >= 0.168-4.5.3
  • libdw1 >= 0.168-4.5.3
  • libdw1-32bit >= 0.168-4.5.3
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves-devel-32bit >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libdwarves1-32bit >= 1.22-150300.7.3.1
  • libebl-devel >= 0.168-4.5.3
  • libebl-plugins >= 0.168-4.5.3
  • libebl-plugins-32bit >= 0.168-4.5.3
  • libelf-devel >= 0.168-4.5.3
  • libelf1 >= 0.168-4.5.3
  • libelf1-32bit >= 0.168-4.5.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA elfutils-0.168-4.5.3
SUSE-SLE-Module-Basesystem-15-SP3-2022-2614
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • elfutils >= 0.168-4.5.3
  • elfutils-lang >= 0.168-4.5.3
  • libasm-devel >= 0.168-4.5.3
  • libasm1 >= 0.168-4.5.3
  • libdw-devel >= 0.168-4.5.3
  • libdw1 >= 0.168-4.5.3
  • libdw1-32bit >= 0.168-4.5.3
  • libebl-devel >= 0.168-4.5.3
  • libebl-plugins >= 0.168-4.5.3
  • libebl-plugins-32bit >= 0.168-4.5.3
  • libelf-devel >= 0.168-4.5.3
  • libelf1 >= 0.168-4.5.3
  • libelf1-32bit >= 0.168-4.5.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA elfutils-0.168-4.5.3
SUSE Linux Enterprise Desktop 12 SP3
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-1733
SUSE-SLE-SDK-12-SP3-2019-1733
SUSE Linux Enterprise Desktop 12 SP4
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-1733
SUSE-SLE-SDK-12-SP4-2019-1733
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libebl-plugins >= 0.168-4.5.3
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA elfutils-0.168-4.5.3
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA libebl-plugins-0.168-4.5.3
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libebl-plugins >= 0.177-150300.11.3.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA elfutils-0.177-150300.11.6.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libebl-plugins-0.177-150300.11.6.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • elfutils >= 0.168-4.5.3
  • elfutils-lang >= 0.168-4.5.3
  • libasm-devel >= 0.168-4.5.3
  • libasm1 >= 0.168-4.5.3
  • libdw-devel >= 0.168-4.5.3
  • libdw1 >= 0.168-4.5.3
  • libdw1-32bit >= 0.168-4.5.3
  • libebl-devel >= 0.168-4.5.3
  • libebl-plugins >= 0.168-4.5.3
  • libebl-plugins-32bit >= 0.168-4.5.3
  • libelf-devel >= 0.168-4.5.3
  • libelf1 >= 0.168-4.5.3
  • libelf1-32bit >= 0.168-4.5.3
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-1486
SUSE Linux Enterprise High Performance Computing 12 SP5
  • elfutils >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Micro 5.0
  • elfutils >= 0.168-4.5.3
  • libasm1 >= 0.168-4.5.3
  • libdw1 >= 0.168-4.5.3
  • libebl-plugins >= 0.168-4.5.3
  • libelf1 >= 0.168-4.5.3
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA elfutils-0.168-4.5.3
SUSE Linux Enterprise Micro 5.1
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA elfutils-0.168-4.5.3
SUSE-SUSE-MicroOS-5.1-2022-2614
SUSE Linux Enterprise Micro 5.2
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA elfutils-0.168-4.5.3
SUSE-SUSE-MicroOS-5.2-2022-2614
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1733
SUSE-SLE-SERVER-12-SP3-2019-1733
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1733
SUSE-SLE-SERVER-12-SP4-2019-1733
SUSE Linux Enterprise Server 12 SP5
  • elfutils >= 0.158-7.7.2
  • libasm-devel >= 0.158-7.7.2
  • libasm1 >= 0.158-7.7.2
  • libasm1-32bit >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libdw1 >= 0.158-7.7.2
  • libdw1-32bit >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libebl1 >= 0.158-7.7.2
  • libebl1-32bit >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
  • libelf1 >= 0.158-7.7.2
  • libelf1-32bit >= 0.158-7.7.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libasm-devel-0.158-7.7.2
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libasm-devel >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA elfutils-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libasm-devel-0.158-7.7.2
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libasm-devel >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
  • libelf-devel >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1733
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libasm-devel >= 0.158-7.7.2
  • libdw-devel >= 0.158-7.7.2
  • libebl-devel >= 0.158-7.7.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1733
openSUSE Leap 15.0
  • elfutils >= 0.168-lp150.3.3.1
  • elfutils-lang >= 0.168-lp150.3.3.1
  • libasm-devel >= 0.168-lp150.3.3.1
  • libasm1 >= 0.168-lp150.3.3.1
  • libasm1-32bit >= 0.168-lp150.3.3.1
  • libdw-devel >= 0.168-lp150.3.3.1
  • libdw1 >= 0.168-lp150.3.3.1
  • libdw1-32bit >= 0.168-lp150.3.3.1
  • libebl-devel >= 0.168-lp150.3.3.1
  • libebl-plugins >= 0.168-lp150.3.3.1
  • libebl-plugins-32bit >= 0.168-lp150.3.3.1
  • libelf-devel >= 0.168-lp150.3.3.1
  • libelf-devel-32bit >= 0.168-lp150.3.3.1
  • libelf1 >= 0.168-lp150.3.3.1
  • libelf1-32bit >= 0.168-lp150.3.3.1
Patchnames:
openSUSE-2019-1590
openSUSE Leap 15.1
  • elfutils >= 0.168-lp151.4.3.1
  • elfutils-lang >= 0.168-lp151.4.3.1
  • libasm-devel >= 0.168-lp151.4.3.1
  • libasm1 >= 0.168-lp151.4.3.1
  • libasm1-32bit >= 0.168-lp151.4.3.1
  • libdw-devel >= 0.168-lp151.4.3.1
  • libdw1 >= 0.168-lp151.4.3.1
  • libdw1-32bit >= 0.168-lp151.4.3.1
  • libebl-devel >= 0.168-lp151.4.3.1
  • libebl-plugins >= 0.168-lp151.4.3.1
  • libebl-plugins-32bit >= 0.168-lp151.4.3.1
  • libelf-devel >= 0.168-lp151.4.3.1
  • libelf-devel-32bit >= 0.168-lp151.4.3.1
  • libelf1 >= 0.168-lp151.4.3.1
  • libelf1-32bit >= 0.168-lp151.4.3.1
Patchnames:
openSUSE-2019-1590
openSUSE Leap 15.2
  • elfutils >= 0.168-lp152.5.5
  • elfutils-lang >= 0.168-lp152.5.5
  • libasm1 >= 0.168-lp152.5.5
  • libdw1 >= 0.168-lp152.5.5
  • libdw1-32bit >= 0.168-lp152.5.103
  • libebl-plugins >= 0.168-lp152.5.5
  • libebl-plugins-32bit >= 0.168-lp152.5.103
  • libelf1 >= 0.168-lp152.5.5
  • libelf1-32bit >= 0.168-lp152.5.103
Patchnames:
openSUSE Leap 15.2 GA elfutils-0.168-lp152.5.103
openSUSE Leap 15.3
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.168-4.5.3
  • elfutils-lang >= 0.168-4.5.3
  • libasm-devel >= 0.177-150300.11.3.1
  • libasm1 >= 0.168-4.5.3
  • libasm1-32bit >= 0.177-150300.11.3.1
  • libdw-devel >= 0.177-150300.11.3.1
  • libdw1 >= 0.168-4.5.3
  • libdw1-32bit >= 0.168-4.5.3
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves-devel-32bit >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libdwarves1-32bit >= 1.22-150300.7.3.1
  • libebl-devel >= 0.177-150300.11.3.1
  • libebl-plugins >= 0.168-4.5.3
  • libebl-plugins-32bit >= 0.168-4.5.3
  • libelf-devel >= 0.177-150300.11.3.1
  • libelf-devel-32bit >= 0.177-150300.11.3.1
  • libelf1 >= 0.168-4.5.3
  • libelf1-32bit >= 0.168-4.5.3
Patchnames:
openSUSE Leap 15.3 GA elfutils-0.168-4.5.3
openSUSE-SLE-15.3-2022-2614
openSUSE Leap Micro 5.2
  • dwarves >= 1.22-150300.7.3.1
  • elfutils >= 0.177-150300.11.3.1
  • libasm1 >= 0.177-150300.11.3.1
  • libdw1 >= 0.177-150300.11.3.1
  • libdwarves-devel >= 1.22-150300.7.3.1
  • libdwarves1 >= 1.22-150300.7.3.1
  • libebl-plugins >= 0.177-150300.11.3.1
  • libelf1 >= 0.177-150300.11.3.1
Patchnames:
openSUSE-Leap-Micro-5.2-2022-2614


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 dwarves Released
SUSE Enterprise Storage 7.1 elfutils Released
SUSE Linux Enterprise Desktop 15 SP5 elfutils Released
SUSE Linux Enterprise High Performance Computing 12 SP5 elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 elfutils Released
SUSE Linux Enterprise Micro 5.1 dwarves Released
SUSE Linux Enterprise Micro 5.1 elfutils Released
SUSE Linux Enterprise Micro 5.2 dwarves Released
SUSE Linux Enterprise Micro 5.2 elfutils Released
SUSE Linux Enterprise Micro for Rancher 5.2 elfutils Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 elfutils Released
SUSE Linux Enterprise Real Time 15 SP3 elfutils Affected
SUSE Linux Enterprise Server 12 SP5 elfutils Released
SUSE Linux Enterprise Server 12-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 15 SP5 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 elfutils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 elfutils Released
SUSE Manager Proxy 4.3 elfutils Released
SUSE Manager Retail Branch Server 4.3 elfutils Released
SUSE Manager Server 4.3 elfutils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS elfutils Released
SLES15-SP1-CHOST-BYOS-Azure elfutils Released
SLES15-SP1-CHOST-BYOS-EC2 elfutils Released
SLES15-SP1-CHOST-BYOS-GCE elfutils Released
SLES15-SP2-CHOST-BYOS-Aliyun elfutils Released
SLES15-SP2-CHOST-BYOS-Azure elfutils Released
SLES15-SP2-CHOST-BYOS-EC2 elfutils Released
SLES15-SP2-CHOST-BYOS-GCE elfutils Released
SLES15-SP3-CHOST-BYOS-Aliyun elfutils Released
SLES15-SP3-CHOST-BYOS-Azure elfutils Released
SLES15-SP3-CHOST-BYOS-EC2 elfutils Released
SLES15-SP3-CHOST-BYOS-GCE elfutils Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud elfutils Released
SUSE Linux Enterprise Desktop 15 SP4 elfutils Released
SUSE Linux Enterprise High Performance Computing 15 elfutils Released
SUSE Linux Enterprise High Performance Computing 15 SP1 elfutils Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 elfutils Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 dwarves Released
SUSE Linux Enterprise High Performance Computing 15 SP3 elfutils Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 elfutils Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS elfutils Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS elfutils Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 elfutils Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 dwarves Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 elfutils Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 elfutils Released
SUSE Linux Enterprise Server 12 SP2-BCL elfutils Affected
SUSE Linux Enterprise Server 15 SP2 elfutils Released
SUSE Linux Enterprise Server 15 SP2-LTSS elfutils Affected
SUSE Linux Enterprise Server 15 SP3 dwarves Released
SUSE Linux Enterprise Server 15 SP3 elfutils Released
SUSE Linux Enterprise Server 15 SP3-LTSS elfutils Affected
SUSE Linux Enterprise Server 15 SP4 elfutils Released
SUSE Linux Enterprise Server 15 SP4-LTSS elfutils Affected
SUSE Linux Enterprise Server 15-ESPOS elfutils Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 dwarves Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 elfutils Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 elfutils Affected
Magnum Orchestration 7 elfutils Released
SUSE CaaS Platform 3.0 elfutils Released
SUSE CaaS Platform 4.0 elfutils Affected
SUSE Container as a Service Platform 2.0 elfutils Released
SUSE Enterprise Storage 6 elfutils Released
SUSE Enterprise Storage 7 elfutils Released
SUSE Linux Enterprise Desktop 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 elfutils Affected
SUSE Linux Enterprise Desktop 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Desktop 12 SP3 elfutils Released
SUSE Linux Enterprise Desktop 12 SP4 elfutils Released
SUSE Linux Enterprise Desktop 15 elfutils Released
SUSE Linux Enterprise Desktop 15 SP1 elfutils Released
SUSE Linux Enterprise Desktop 15 SP2 elfutils Released
SUSE Linux Enterprise Desktop 15 SP3 dwarves Released
SUSE Linux Enterprise Desktop 15 SP3 elfutils Released
SUSE Linux Enterprise High Performance Computing 12 SP4 elfutils Released
SUSE Linux Enterprise Micro 5.0 elfutils Affected
SUSE Linux Enterprise Module for Basesystem 15 elfutils Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 elfutils Released
SUSE Linux Enterprise Point of Service 11 SP3 elfutils Released
SUSE Linux Enterprise Real Time 15 SP2 elfutils Affected
SUSE Linux Enterprise Server 11 SP3 elfutils Affected
SUSE Linux Enterprise Server 11 SP3 LTSS elfutils Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS elfutils Affected
SUSE Linux Enterprise Server 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS elfutils Released
SUSE Linux Enterprise Server 11 SP4-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 12 elfutils Affected
SUSE Linux Enterprise Server 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS elfutils Affected
SUSE Linux Enterprise Server 12 SP2 elfutils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS elfutils Affected
SUSE Linux Enterprise Server 12 SP2-LTSS elfutils Affected
SUSE Linux Enterprise Server 12 SP3 elfutils Released
SUSE Linux Enterprise Server 12 SP3-BCL elfutils Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS elfutils Unsupported
SUSE Linux Enterprise Server 12 SP4 elfutils Released
SUSE Linux Enterprise Server 12 SP4-ESPOS elfutils Affected
SUSE Linux Enterprise Server 12 SP4-LTSS elfutils Affected
SUSE Linux Enterprise Server 15 elfutils Released
SUSE Linux Enterprise Server 15 SP1 elfutils Released
SUSE Linux Enterprise Server 15 SP1-BCL elfutils Affected
SUSE Linux Enterprise Server 15 SP1-LTSS elfutils Affected
SUSE Linux Enterprise Server 15 SP2-BCL elfutils Affected
SUSE Linux Enterprise Server 15 SP3-BCL elfutils Affected
SUSE Linux Enterprise Server 15-LTSS elfutils Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 elfutils Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 elfutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 elfutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 elfutils Released
SUSE Linux Enterprise Software Development Kit 11 SP4 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 elfutils Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 elfutils Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 elfutils Released
SUSE Linux Enterprise Software Development Kit 12 SP4 elfutils Released
SUSE Manager Proxy 4.0 elfutils Released
SUSE Manager Proxy 4.1 elfutils Released
SUSE Manager Proxy 4.2 dwarves Released
SUSE Manager Proxy 4.2 elfutils Released
SUSE Manager Retail Branch Server 4.0 elfutils Released
SUSE Manager Retail Branch Server 4.1 elfutils Released
SUSE Manager Retail Branch Server 4.2 dwarves Released
SUSE Manager Retail Branch Server 4.2 elfutils Released
SUSE Manager Server 4.0 elfutils Released
SUSE Manager Server 4.1 elfutils Released
SUSE Manager Server 4.2 dwarves Released
SUSE Manager Server 4.2 elfutils Released
SUSE OpenStack Cloud 7 elfutils Affected
SUSE OpenStack Cloud 8 elfutils Affected
SUSE OpenStack Cloud 9 elfutils Affected
SUSE OpenStack Cloud Crowbar 8 elfutils Affected
SUSE OpenStack Cloud Crowbar 9 elfutils Affected
Container Status
suse/sle-micro-rancher/5.2
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles12sp3
elfutilsReleased


SUSE Timeline for this CVE

CVE page created: Sun Apr 9 19:15:43 2017
CVE page last modified: Fri Mar 15 12:21:13 2024