Upstream information

CVE-2017-12837 at MITRE

Description

Heap-based buffer overflow in the S_regatom function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to cause a denial of service (out-of-bounds write) via a regular expression with a '\N{}' escape and the case-insensitive modifier.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 1.9
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:L/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network Local
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None Partial
Integrity Impact None None
Availability Impact Partial None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 4
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None None
Availability Impact High None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1057724 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/kubedns:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
Container suse/sles12sp4:14.28
Container suse/sles12sp5:5.2.257
  • perl-base >= 5.18.2-12.3.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • perl >= 5.18.2-12.3.1
  • perl-base >= 5.18.2-12.3.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • perl >= 5.26.1-7.6.1
  • perl-base >= 5.26.1-7.6.1
  • perl-base-32bit >= 5.26.1-7.6.1
  • perl-doc >= 5.26.1-7.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA perl-5.26.1-7.6.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA perl-doc-5.26.1-7.6.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • perl >= 5.26.1-15.87
  • perl-base >= 5.26.1-15.87
  • perl-base-32bit >= 5.26.1-15.87
  • perl-core-DB_File >= 5.26.1-15.87
  • perl-doc >= 5.26.1-15.87
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA perl-5.26.1-15.87
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA perl-doc-5.26.1-15.87
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • perl >= 5.26.1-7.9.1
  • perl-base >= 5.26.1-7.9.1
  • perl-base-32bit >= 5.26.1-7.9.1
  • perl-doc >= 5.26.1-7.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA perl-5.26.1-7.9.1
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA perl-doc-5.26.1-7.9.1
SUSE Linux Enterprise Desktop 12 SP2
  • perl >= 5.18.2-12.3.1
  • perl-32bit >= 5.18.2-12.3.1
  • perl-base >= 5.18.2-12.3.1
  • perl-doc >= 5.18.2-12.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1903
SUSE Linux Enterprise Desktop 12 SP3
  • perl >= 5.18.2-12.3.1
  • perl-32bit >= 5.18.2-12.3.1
  • perl-base >= 5.18.2-12.3.1
  • perl-doc >= 5.18.2-12.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1903
SUSE Linux Enterprise Desktop 12 SP4
  • perl >= 5.18.2-12.17.1
  • perl-32bit >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
  • perl-doc >= 5.18.2-12.17.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA perl-32bit-5.18.2-12.17.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • perl >= 5.26.1-150300.17.3.1
  • perl-base >= 5.26.1-150300.17.3.1
  • perl-base-32bit >= 5.26.1-150300.17.3.1
  • perl-core-DB_File >= 5.26.1-150300.17.3.1
  • perl-doc >= 5.26.1-150300.17.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA perl-5.26.1-150300.17.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA perl-doc-5.26.1-150300.17.3.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • perl >= 5.26.1-150300.17.11.1
  • perl-base >= 5.26.1-150300.17.11.1
  • perl-base-32bit >= 5.26.1-150300.17.11.1
  • perl-core-DB_File >= 5.26.1-150300.17.11.1
  • perl-doc >= 5.26.1-150300.17.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA perl-5.26.1-150300.17.11.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA perl-doc-5.26.1-150300.17.11.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • perl >= 5.26.1-5.41
  • perl-base >= 5.26.1-5.41
  • perl-base-32bit >= 5.26.1-5.41
  • perl-doc >= 5.26.1-5.41
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA perl-5.26.1-5.41
SUSE Linux Enterprise Module for Development Tools 15 GA perl-doc-5.26.1-5.41
SUSE Linux Enterprise High Performance Computing 12 SP5
  • perl >= 5.18.2-12.20.1
  • perl-32bit >= 5.18.2-12.20.1
  • perl-base >= 5.18.2-12.20.1
  • perl-doc >= 5.18.2-12.20.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA perl-32bit-5.18.2-12.20.1
SUSE Linux Enterprise Micro 5.0
  • perl >= 5.26.1-7.12.1
  • perl-base >= 5.26.1-7.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA perl-5.26.1-7.12.1
SUSE Linux Enterprise Micro 5.1
  • perl >= 5.26.1-15.87
  • perl-base >= 5.26.1-15.87
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA perl-5.26.1-15.87
SUSE Linux Enterprise Micro 5.2
  • perl >= 5.26.1-15.87
  • perl-base >= 5.26.1-15.87
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA perl-5.26.1-15.87
SUSE Linux Enterprise Micro 5.3
  • perl >= 5.26.1-150300.17.3.1
  • perl-base >= 5.26.1-150300.17.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA perl-5.26.1-150300.17.3.1
SUSE Linux Enterprise Micro 5.4
  • perl >= 5.26.1-150300.17.11.1
  • perl-base >= 5.26.1-150300.17.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA perl-5.26.1-150300.17.11.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • perl >= 5.26.1-7.6.1
  • perl-base >= 5.26.1-7.6.1
  • perl-base-32bit >= 5.26.1-7.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA perl-5.26.1-7.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • perl >= 5.26.1-7.9.1
  • perl-base >= 5.26.1-7.9.1
  • perl-base-32bit >= 5.26.1-7.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA perl-5.26.1-7.9.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • perl >= 5.26.1-15.87
  • perl-base >= 5.26.1-15.87
  • perl-base-32bit >= 5.26.1-15.87
  • perl-core-DB_File >= 5.26.1-15.87
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA perl-5.26.1-15.87
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • perl >= 5.26.1-150300.17.3.1
  • perl-base >= 5.26.1-150300.17.3.1
  • perl-base-32bit >= 5.26.1-150300.17.3.1
  • perl-core-DB_File >= 5.26.1-150300.17.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA perl-5.26.1-150300.17.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • perl >= 5.26.1-150300.17.11.1
  • perl-base >= 5.26.1-150300.17.11.1
  • perl-base-32bit >= 5.26.1-150300.17.11.1
  • perl-core-DB_File >= 5.26.1-150300.17.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA perl-5.26.1-150300.17.11.1
SUSE Linux Enterprise Module for Basesystem 15
  • perl >= 5.26.1-5.41
  • perl-base >= 5.26.1-5.41
  • perl-base-32bit >= 5.26.1-5.41
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA perl-5.26.1-5.41
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • perl-doc >= 5.26.1-7.6.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA perl-doc-5.26.1-7.6.1
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • perl-doc >= 5.26.1-7.9.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA perl-doc-5.26.1-7.9.1
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • perl-doc >= 5.26.1-15.87
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA perl-doc-5.26.1-15.87
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • perl-doc >= 5.26.1-150300.17.3.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA perl-doc-5.26.1-150300.17.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • perl-doc >= 5.26.1-150300.17.11.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA perl-doc-5.26.1-150300.17.11.1
SUSE Linux Enterprise Module for Development Tools 15
  • perl-doc >= 5.26.1-5.41
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA perl-doc-5.26.1-5.41
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • perl >= 5.18.2-12.3.1
  • perl-32bit >= 5.18.2-12.3.1
  • perl-base >= 5.18.2-12.3.1
  • perl-doc >= 5.18.2-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1903
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • perl >= 5.18.2-12.3.1
  • perl-32bit >= 5.18.2-12.3.1
  • perl-base >= 5.18.2-12.3.1
  • perl-doc >= 5.18.2-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2017-1903
SUSE Linux Enterprise Server 12 SP4
  • perl >= 5.18.2-12.17.1
  • perl-32bit >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
  • perl-doc >= 5.18.2-12.17.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA perl-32bit-5.18.2-12.17.1
SUSE Linux Enterprise Server 12 SP5
  • perl >= 5.18.2-12.20.1
  • perl-32bit >= 5.18.2-12.20.1
  • perl-base >= 5.18.2-12.20.1
  • perl-doc >= 5.18.2-12.20.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA perl-32bit-5.18.2-12.20.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • perl >= 5.18.2-12.3.1
  • perl-base >= 5.18.2-12.3.1
  • perl-doc >= 5.18.2-12.3.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1903
openSUSE Leap 15.0
  • perl >= 5.26.1-lp150.5.19
  • perl-base >= 5.26.1-lp150.5.19
  • perl-base-32bit >= 5.26.1-lp150.5.19
Patchnames:
openSUSE Leap 15.0 GA perl-5.26.1-lp150.5.19
openSUSE Leap 15.2
  • perl >= 5.26.1-lp152.11.3
  • perl-base >= 5.26.1-lp152.11.3
  • perl-base-32bit >= 5.26.1-lp152.11.1
Patchnames:
openSUSE Leap 15.2 GA perl-5.26.1-lp152.11.1
openSUSE Leap 15.3
  • perl >= 5.26.1-15.87
  • perl-base >= 5.26.1-15.87
  • perl-base-32bit >= 5.26.1-15.87
  • perl-core-DB_File >= 5.26.1-15.87
Patchnames:
openSUSE Leap 15.3 GA perl-5.26.1-15.87
openSUSE Leap 15.4
  • perl >= 5.26.1-150300.17.3.1
  • perl-base >= 5.26.1-150300.17.3.1
  • perl-base-32bit >= 5.26.1-150300.17.3.1
  • perl-core-DB_File >= 5.26.1-150300.17.3.1
Patchnames:
openSUSE Leap 15.4 GA perl-5.26.1-150300.17.3.1
openSUSE Tumbleweed
  • perl >= 5.34.0-1.1
  • perl-32bit >= 5.34.0-1.1
  • perl-base >= 5.34.0-1.1
  • perl-base-32bit >= 5.34.0-1.1
  • perl-doc >= 5.34.0-1.1
Patchnames:
openSUSE Tumbleweed GA perl-32bit-5.34.0-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 perl Affected
SUSE Linux Enterprise Server 12 SP5 perl Affected
SUSE Linux Enterprise Server 12-LTSS perl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 perl Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS perl Already fixed
SLES15-SP1-CHOST-BYOS-Azure perl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 perl Already fixed
SLES15-SP1-CHOST-BYOS-GCE perl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun perl Already fixed
SLES15-SP2-CHOST-BYOS-Azure perl Already fixed
SLES15-SP2-CHOST-BYOS-EC2 perl Already fixed
SLES15-SP2-CHOST-BYOS-GCE perl Already fixed
SUSE Linux Enterprise High Performance Computing 15 perl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 perl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS perl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS perl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 perl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS perl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS perl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS perl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS perl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 perl Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 perl Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL perl Affected
SUSE Linux Enterprise Server 15 SP2 perl Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS perl Already fixed
SUSE Linux Enterprise Server 15-ESPOS perl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 perl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 perl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 perl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 perl Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 perl Affected
Magnum Orchestration 7 perl Released
SUSE CaaS Platform 3.0 perl Affected
SUSE CaaS Platform 4.0 perl Already fixed
SUSE Container as a Service Platform 1.0 perl Released
SUSE Container as a Service Platform 2.0 perl Released
SUSE Enterprise Storage 6 perl Already fixed
SUSE Enterprise Storage 7 perl Already fixed
SUSE Linux Enterprise Desktop 11 SP4 perl Not affected
SUSE Linux Enterprise Desktop 12 perl Affected
SUSE Linux Enterprise Desktop 12 SP1 perl Affected
SUSE Linux Enterprise Desktop 12 SP2 perl Released
SUSE Linux Enterprise Desktop 12 SP3 perl Released
SUSE Linux Enterprise Desktop 12 SP4 perl Affected
SUSE Linux Enterprise Desktop 15 perl Already fixed
SUSE Linux Enterprise Desktop 15 SP1 perl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 perl Already fixed
SUSE Linux Enterprise Micro 5.0 perl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 perl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 perl Already fixed
SUSE Linux Enterprise Module for Development Tools 15 perl Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP1 perl Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP1 perl Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP2 perl Already fixed
SUSE Linux Enterprise Real Time 15 SP2 perl Already fixed
SUSE Linux Enterprise Server 11 SP3 perl Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS perl Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS perl Not affected
SUSE Linux Enterprise Server 11 SP4 perl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS perl Not affected
SUSE Linux Enterprise Server 12 perl Affected
SUSE Linux Enterprise Server 12 SP1 perl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS perl Unsupported
SUSE Linux Enterprise Server 12 SP2 perl Released
SUSE Linux Enterprise Server 12 SP2-ESPOS perl Affected
SUSE Linux Enterprise Server 12 SP2-LTSS perl Affected
SUSE Linux Enterprise Server 12 SP3 perl Released
SUSE Linux Enterprise Server 12 SP3-BCL perl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS perl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS perl Unsupported
SUSE Linux Enterprise Server 12 SP4 perl Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS perl Affected
SUSE Linux Enterprise Server 12 SP4-LTSS perl Affected
SUSE Linux Enterprise Server 15 perl Already fixed
SUSE Linux Enterprise Server 15 SP1 perl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL perl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS perl Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL perl Already fixed
SUSE Linux Enterprise Server 15-LTSS perl Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 perl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 perl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 perl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 perl Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 perl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 perl Not affected
SUSE Manager Proxy 4.0 perl Already fixed
SUSE Manager Proxy 4.1 perl Already fixed
SUSE Manager Retail Branch Server 4.0 perl Already fixed
SUSE Manager Retail Branch Server 4.1 perl Already fixed
SUSE Manager Server 4.0 perl Already fixed
SUSE Manager Server 4.1 perl Already fixed
SUSE OpenStack Cloud 7 perl Affected
SUSE OpenStack Cloud 8 perl Affected
SUSE OpenStack Cloud 9 perl Affected
SUSE OpenStack Cloud Crowbar 8 perl Affected
SUSE OpenStack Cloud Crowbar 9 perl Affected
Container Status
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-launcher:0.38.1
perlAlready fixed


SUSE Timeline for this CVE

CVE page created: Fri Sep 8 08:30:13 2017
CVE page last modified: Thu Feb 1 01:21:42 2024