Upstream information

CVE-2015-8386 at MITRE

Description

PCRE before 8.38 mishandles the interaction of lookbehind assertions and mutually recursive subpatterns, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 957598 [RESOLVED / FIXED], 958373 [RESOLVED / DUPLICATE]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
Container suse/sles12sp4:14.28
Container suse/sles12sp5:5.2.257
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
  • libpcre1 >= 8.39-7.1
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libpcre1 >= 8.39-7.1
  • libpcre1-32bit >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
  • libpcre1 >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
SUSE Liberty Linux 7
  • pcre >= 8.32-15.el7_2.1
  • pcre-devel >= 8.32-15.el7_2.1
  • pcre-static >= 8.32-15.el7_2.1
  • pcre-tools >= 8.32-15.el7_2.1
Patchnames:
RHSA-2016:1025
SUSE Linux Enterprise Desktop 12 SP1
  • libpcre1 >= 8.39-7.1
  • libpcre1-32bit >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1744
SUSE-SLE-DESKTOP-12-SP1-2016-1827
SUSE-SLE-SDK-12-SP1-2016-1744
SUSE-SLE-SDK-12-SP1-2016-1827
SUSE-SLE-WE-12-SP1-2016-1744
SUSE-SLE-WE-12-SP1-2016-1827
SUSE Linux Enterprise Desktop 12 SP2
  • libpcre1 >= 8.39-7.1
  • libpcre1-32bit >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2016-1744
SUSE-SLE-DESKTOP-12-SP2-2016-1827
SUSE-SLE-SDK-12-SP2-2016-1744
SUSE-SLE-SDK-12-SP2-2016-1827
SUSE-SLE-WE-12-SP2-2016-1744
SUSE-SLE-WE-12-SP2-2016-1827
SUSE Linux Enterprise High Availability Extension 12 SP1
  • libpcreposix0 >= 8.39-7.1
Patchnames:
SUSE-SLE-HA-12-SP1-2016-1744
SUSE-SLE-HA-12-SP1-2016-1827
SUSE Linux Enterprise High Availability Extension 12 SP2
  • libpcreposix0 >= 8.39-7.1
Patchnames:
SUSE-SLE-HA-12-SP2-2016-1744
SUSE-SLE-HA-12-SP2-2016-1827
SUSE Linux Enterprise High Availability Extension 12 SP5
  • libpcreposix0 >= 8.39-7.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 12 SP5 GA pcre-8.39-8.3.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libpcre1 >= 8.39-7.1
  • libpcre1-32bit >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1744
SUSE-SLE-SDK-12-SP1-2016-1827
SUSE-SLE-SERVER-12-SP1-2016-1744
SUSE-SLE-SERVER-12-SP1-2016-1827
SUSE-SLE-WE-12-SP1-2016-1744
SUSE-SLE-WE-12-SP1-2016-1827
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libpcre1 >= 8.39-7.1
  • libpcre1-32bit >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2016-1744
SUSE-SLE-SDK-12-SP2-2016-1827
SUSE-SLE-SERVER-12-SP2-2016-1744
SUSE-SLE-SERVER-12-SP2-2016-1827
SUSE-SLE-WE-12-SP2-2016-1744
SUSE-SLE-WE-12-SP2-2016-1827
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA pcre-8.39-8.3.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA pcre-8.39-8.3.1
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Server 12-LTSS
  • libpcre1 >= 8.39-7.1
  • libpcre1-32bit >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
Patchnames:
SUSE-SLE-SERVER-12-2016-1827
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libpcre1 >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2016-1744
SUSE-SLE-RPI-12-SP2-2016-1827
SUSE Linux Enterprise Server for SAP Applications 12
  • libpcre1 >= 8.39-7.1
  • libpcre1-32bit >= 8.39-7.1
  • libpcre16-0 >= 8.39-7.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-SAP-12-2016-1827
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libpcrecpp0 >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1744
SUSE-SLE-SDK-12-SP1-2016-1827
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libpcrecpp0 >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2016-1744
SUSE-SLE-SDK-12-SP2-2016-1827
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libpcrecpp0 >= 8.39-7.1
  • libpcreposix0 >= 8.39-7.1
  • pcre-devel >= 8.39-7.1
  • pcre-devel-static >= 8.39-7.1
  • pcre-tools >= 8.39-7.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA pcre-8.39-8.3.1
SUSE Linux Enterprise Workstation Extension 12 SP1
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
Patchnames:
SUSE-SLE-WE-12-SP1-2016-1744
SUSE-SLE-WE-12-SP1-2016-1827
SUSE Linux Enterprise Workstation Extension 12 SP2
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
Patchnames:
SUSE-SLE-WE-12-SP2-2016-1744
SUSE-SLE-WE-12-SP2-2016-1827
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libpcrecpp0 >= 8.39-7.1
  • libpcrecpp0-32bit >= 8.39-7.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA pcre-8.39-8.3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 pcre Already fixed
SUSE Enterprise Storage 7.1 pcre2 Not affected
SUSE Linux Enterprise Desktop 15 SP5 pcre Already fixed
SUSE Linux Enterprise Desktop 15 SP5 pcre2 Not affected
SUSE Linux Enterprise High Availability Extension 12 SP5 pcre Released
SUSE Linux Enterprise High Performance Computing 12 SP5 pcre Released
SUSE Linux Enterprise High Performance Computing 12 SP5 pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 pcre2 Not affected
SUSE Linux Enterprise Micro 5.1 pcre Already fixed
SUSE Linux Enterprise Micro 5.1 pcre2 Not affected
SUSE Linux Enterprise Micro 5.2 pcre Already fixed
SUSE Linux Enterprise Micro 5.2 pcre2 Not affected
SUSE Linux Enterprise Micro 5.3 pcre Already fixed
SUSE Linux Enterprise Micro 5.3 pcre2 Not affected
SUSE Linux Enterprise Micro 5.4 pcre Already fixed
SUSE Linux Enterprise Micro 5.4 pcre2 Not affected
SUSE Linux Enterprise Micro 5.5 pcre Already fixed
SUSE Linux Enterprise Micro 5.5 pcre2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 pcre Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 pcre2 Not affected
SUSE Linux Enterprise Real Time 15 SP3 pcre Already fixed
SUSE Linux Enterprise Real Time 15 SP3 pcre2 Not affected
SUSE Linux Enterprise Server 12 SP5 pcre Released
SUSE Linux Enterprise Server 12 SP5 pcre2 Not affected
SUSE Linux Enterprise Server 12-LTSS pcre Released
SUSE Linux Enterprise Server 15 SP5 pcre Already fixed
SUSE Linux Enterprise Server 15 SP5 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pcre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 pcre Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 pcre Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 pcre2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 pcre Released
SUSE Linux Enterprise Software Development Kit 12 SP5 pcre2 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP5 pcre Released
SUSE Manager Proxy 4.3 pcre Already fixed
SUSE Manager Proxy 4.3 pcre2 Not affected
SUSE Manager Retail Branch Server 4.3 pcre Already fixed
SUSE Manager Retail Branch Server 4.3 pcre2 Not affected
SUSE Manager Server 4.3 pcre Already fixed
SUSE Manager Server 4.3 pcre2 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 pcre Already fixed
SUSE Linux Enterprise Desktop 15 SP4 pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS pcre2 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS pcre Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS pcre2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 pcre Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 pcre2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 pcre Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 pcre2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 pcre Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 pcre2 Not affected
SUSE Linux Enterprise Server 12 SP2-BCL pcre Released
SUSE Linux Enterprise Server 12 SP2-BCL pcre2 Not affected
SUSE Linux Enterprise Server 15 SP2 pcre Already fixed
SUSE Linux Enterprise Server 15 SP2 pcre2 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS pcre Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS pcre2 Not affected
SUSE Linux Enterprise Server 15 SP3 pcre Already fixed
SUSE Linux Enterprise Server 15 SP3 pcre2 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS pcre Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS pcre2 Not affected
SUSE Linux Enterprise Server 15 SP4 pcre Already fixed
SUSE Linux Enterprise Server 15 SP4 pcre2 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS pcre Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 pcre Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 pcre Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 pcre Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 pcre Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 pcre2 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 pcre Released
HPE Helion OpenStack 8 pcre2 Affected
SUSE CaaS Platform 3.0 pcre Affected
SUSE CaaS Platform 4.0 pcre Already fixed
SUSE CaaS Platform 4.0 pcre2 Not affected
SUSE Enterprise Storage 6 pcre Already fixed
SUSE Enterprise Storage 6 pcre2 Not affected
SUSE Enterprise Storage 7 pcre Already fixed
SUSE Enterprise Storage 7 pcre2 Not affected
SUSE Linux Enterprise Desktop 12 pcre Affected
SUSE Linux Enterprise Desktop 12 SP1 pcre Released
SUSE Linux Enterprise Desktop 12 SP2 pcre Released
SUSE Linux Enterprise Desktop 12 SP3 pcre Affected
SUSE Linux Enterprise Desktop 12 SP4 pcre Affected
SUSE Linux Enterprise Desktop 12 SP4 pcre2 Not affected
SUSE Linux Enterprise Desktop 15 pcre Already fixed
SUSE Linux Enterprise Desktop 15 pcre2 Not affected
SUSE Linux Enterprise Desktop 15 SP1 pcre Already fixed
SUSE Linux Enterprise Desktop 15 SP1 pcre2 Not affected
SUSE Linux Enterprise Desktop 15 SP2 pcre Already fixed
SUSE Linux Enterprise Desktop 15 SP2 pcre2 Not affected
SUSE Linux Enterprise Desktop 15 SP3 pcre Already fixed
SUSE Linux Enterprise Desktop 15 SP3 pcre2 Not affected
SUSE Linux Enterprise High Availability Extension 12 pcre Affected
SUSE Linux Enterprise High Availability Extension 12 SP1 pcre Released
SUSE Linux Enterprise High Availability Extension 12 SP2 pcre Released
SUSE Linux Enterprise High Availability Extension 12 SP3 pcre Released
SUSE Linux Enterprise High Availability Extension 12 SP4 pcre Released
SUSE Linux Enterprise Micro 5.0 pcre Already fixed
SUSE Linux Enterprise Micro 5.0 pcre2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 pcre Already fixed
SUSE Linux Enterprise Module for Basesystem 15 pcre2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 pcre Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 pcre2 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 pcre2 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 pcre2 Not affected
SUSE Linux Enterprise Real Time 15 SP2 pcre Already fixed
SUSE Linux Enterprise Real Time 15 SP2 pcre2 Not affected
SUSE Linux Enterprise Real Time 15 SP4 pcre Already fixed
SUSE Linux Enterprise Real Time 15 SP4 pcre2 Not affected
SUSE Linux Enterprise Server 12 pcre Affected
SUSE Linux Enterprise Server 12 SP1 pcre Released
SUSE Linux Enterprise Server 12 SP1-LTSS pcre Affected
SUSE Linux Enterprise Server 12 SP1-LTSS pcre2 Not affected
SUSE Linux Enterprise Server 12 SP2 pcre Released
SUSE Linux Enterprise Server 12 SP2-ESPOS pcre Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS pcre2 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS pcre Affected
SUSE Linux Enterprise Server 12 SP2-LTSS pcre2 Not affected
SUSE Linux Enterprise Server 12 SP3 pcre Affected
SUSE Linux Enterprise Server 12 SP3-BCL pcre Released
SUSE Linux Enterprise Server 12 SP3-BCL pcre2 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS pcre Released
SUSE Linux Enterprise Server 12 SP3-ESPOS pcre2 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS pcre Released
SUSE Linux Enterprise Server 12 SP3-LTSS pcre2 Unsupported
SUSE Linux Enterprise Server 12 SP4 pcre Affected
SUSE Linux Enterprise Server 12 SP4 pcre2 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS pcre Released
SUSE Linux Enterprise Server 12 SP4-ESPOS pcre2 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS pcre Released
SUSE Linux Enterprise Server 12 SP4-LTSS pcre2 Not affected
SUSE Linux Enterprise Server 15 pcre Already fixed
SUSE Linux Enterprise Server 15 pcre2 Not affected
SUSE Linux Enterprise Server 15 SP1 pcre Already fixed
SUSE Linux Enterprise Server 15 SP1 pcre2 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL pcre Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL pcre2 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS pcre Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS pcre2 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL pcre Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL pcre2 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL pcre Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL pcre2 Not affected
SUSE Linux Enterprise Server 15-LTSS pcre Already fixed
SUSE Linux Enterprise Server 15-LTSS pcre2 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 pcre Released
SUSE Linux Enterprise Server for SAP Applications 12 pcre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 pcre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pcre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pcre2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pcre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pcre2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pcre Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pcre2 Not affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 pcre Released
SUSE Linux Enterprise Software Development Kit 12 pcre Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 pcre Released
SUSE Linux Enterprise Software Development Kit 12 SP2 pcre Released
SUSE Linux Enterprise Software Development Kit 12 SP3 pcre Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 pcre Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 pcre2 Not affected
SUSE Linux Enterprise Workstation Extension 12 pcre Affected
SUSE Linux Enterprise Workstation Extension 12 SP1 pcre Released
SUSE Linux Enterprise Workstation Extension 12 SP2 pcre Released
SUSE Linux Enterprise Workstation Extension 12 SP3 pcre Affected
SUSE Linux Enterprise Workstation Extension 12 SP4 pcre Affected
SUSE Manager Proxy 4.0 pcre Already fixed
SUSE Manager Proxy 4.0 pcre2 Not affected
SUSE Manager Proxy 4.1 pcre Already fixed
SUSE Manager Proxy 4.1 pcre2 Not affected
SUSE Manager Proxy 4.2 pcre Already fixed
SUSE Manager Proxy 4.2 pcre2 Not affected
SUSE Manager Retail Branch Server 4.0 pcre Already fixed
SUSE Manager Retail Branch Server 4.0 pcre2 Not affected
SUSE Manager Retail Branch Server 4.1 pcre Already fixed
SUSE Manager Retail Branch Server 4.1 pcre2 Not affected
SUSE Manager Retail Branch Server 4.2 pcre Already fixed
SUSE Manager Retail Branch Server 4.2 pcre2 Not affected
SUSE Manager Server 4.0 pcre Already fixed
SUSE Manager Server 4.0 pcre2 Not affected
SUSE Manager Server 4.1 pcre Already fixed
SUSE Manager Server 4.1 pcre2 Not affected
SUSE Manager Server 4.2 pcre Already fixed
SUSE Manager Server 4.2 pcre2 Not affected
SUSE OpenStack Cloud 7 pcre Affected
SUSE OpenStack Cloud 7 pcre2 Not affected
SUSE OpenStack Cloud 8 pcre Released
SUSE OpenStack Cloud 8 pcre2 Affected
SUSE OpenStack Cloud 9 pcre Released
SUSE OpenStack Cloud 9 pcre2 Not affected
SUSE OpenStack Cloud Crowbar 8 pcre Released
SUSE OpenStack Cloud Crowbar 8 pcre2 Affected
SUSE OpenStack Cloud Crowbar 9 pcre Released
SUSE OpenStack Cloud Crowbar 9 pcre2 Not affected


SUSE Timeline for this CVE

CVE page created: Wed Dec 2 16:20:04 2015
CVE page last modified: Thu Feb 22 16:29:39 2024