Upstream information

CVE-2023-1972 at MITRE

Description

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.

SUSE information

Overall state of this security issue: Analysis

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 3.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the binutils package

SUSE considers binutils a developer tool which does not receive untrusted input. Code processed by binutils is being executed in any normal scenario, so security exploits could just inject regular binary code. For this reason we update binutils only around once a year to the current stable version to catch up on features and bugfixes. If you are processing untrusted binary code with binutils we recommend doing so on a seperate system or VM.

SUSE Bugzilla entry: 1210297 [CONFIRMED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:stable-openssl-6.5
Container bci/ruby:2.5-11.4
Container bci/rust:1.72-1.3.5
Container bci/rust:1.75
Container caasp/v4/cilium:1.6.6
Container suse/manager/5.0/x86_64/server:latest
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • binutils >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • binutils >= 2.41-9.53.1
  • libctf-nobfd0 >= 2.41-9.53.1
  • libctf0 >= 2.41-9.53.1
SUSE CaaS Platform 4.0
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3825
SUSE Enterprise Storage 7.1
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-Storage-7.1-2023-3825
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3825
SUSE-SLE-Module-Development-Tools-15-SP4-2023-3825
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3825
SUSE-SLE-Module-Development-Tools-15-SP5-2023-3825
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3825
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3825
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3825
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3825
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3825
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3825
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • binutils-devel-32bit >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-3825
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • binutils-devel-32bit >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-3825
SUSE Linux Enterprise Module for Package Hub 15 SP4
  • binutils-gold >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3825
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • binutils-gold >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3825
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • binutils >= 2.41-9.53.1
  • binutils-devel >= 2.41-9.53.1
  • binutils-gold >= 2.41-9.53.1
  • libctf-nobfd0 >= 2.41-9.53.1
  • libctf0 >= 2.41-9.53.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3695
SUSE-SLE-SERVER-12-SP5-2023-3695
SUSE Linux Enterprise Server 15 SP1-LTSS
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3825
SUSE Linux Enterprise Server 15 SP2-LTSS
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3825
SUSE Linux Enterprise Server 15 SP3-LTSS
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3825
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3825
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3825
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3825
SUSE Linux Enterprise Software Development Kit 12 SP5
  • binutils-devel >= 2.41-9.53.1
  • binutils-gold >= 2.41-9.53.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3695
SUSE Manager Proxy 4.2
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3825
SUSE Manager Retail Branch Server 4.2
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3825
SUSE Manager Server 4.2
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3825
openSUSE Leap 15.4
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • binutils-gold >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
openSUSE-SLE-15.4-2023-3825
openSUSE Leap 15.5
  • binutils >= 2.41-150100.7.46.1
  • binutils-devel >= 2.41-150100.7.46.1
  • binutils-devel-32bit >= 2.41-150100.7.46.1
  • binutils-gold >= 2.41-150100.7.46.1
  • cross-aarch64-binutils >= 2.41-150100.7.46.1
  • cross-arm-binutils >= 2.41-150100.7.46.1
  • cross-avr-binutils >= 2.41-150100.7.46.1
  • cross-epiphany-binutils >= 2.41-150100.7.46.1
  • cross-hppa-binutils >= 2.41-150100.7.46.1
  • cross-hppa64-binutils >= 2.41-150100.7.46.1
  • cross-i386-binutils >= 2.41-150100.7.46.1
  • cross-ia64-binutils >= 2.41-150100.7.46.1
  • cross-m68k-binutils >= 2.41-150100.7.46.1
  • cross-mips-binutils >= 2.41-150100.7.46.1
  • cross-ppc-binutils >= 2.41-150100.7.46.1
  • cross-ppc64-binutils >= 2.41-150100.7.46.1
  • cross-ppc64le-binutils >= 2.41-150100.7.46.1
  • cross-riscv64-binutils >= 2.41-150100.7.46.1
  • cross-rx-binutils >= 2.41-150100.7.46.1
  • cross-s390-binutils >= 2.41-150100.7.46.1
  • cross-s390x-binutils >= 2.41-150100.7.46.1
  • cross-sparc-binutils >= 2.41-150100.7.46.1
  • cross-sparc64-binutils >= 2.41-150100.7.46.1
  • cross-spu-binutils >= 2.41-150100.7.46.1
  • cross-x86_64-binutils >= 2.41-150100.7.46.1
  • cross-xtensa-binutils >= 2.41-150100.7.46.1
  • libctf-nobfd0 >= 2.41-150100.7.46.1
  • libctf0 >= 2.41-150100.7.46.1
Patchnames:
openSUSE-SLE-15.5-2023-3825
openSUSE Tumbleweed
  • binutils >= 2.41-1.2
  • binutils-devel >= 2.41-1.2
  • binutils-devel-32bit >= 2.41-1.2
  • binutils-gold >= 2.41-1.2
  • gprofng >= 2.41-1.2
  • libctf-nobfd0 >= 2.41-1.2
  • libctf0 >= 2.41-1.2
Patchnames:
openSUSE Tumbleweed GA binutils-2.41-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 binutils Released
SUSE Linux Enterprise Desktop 15 SP5 binutils Released
SUSE Linux Enterprise High Performance Computing 12 SP5 binutils Released
SUSE Linux Enterprise High Performance Computing 15 SP5 binutils Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 binutils Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 binutils Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 binutils Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 binutils Released
SUSE Linux Enterprise Real Time 15 SP3 binutils Analysis
SUSE Linux Enterprise Server 12 SP5 binutils Released
SUSE Linux Enterprise Server 12-LTSS binutils Affected
SUSE Linux Enterprise Server 15 SP5 binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 binutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 binutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 binutils Released
SUSE Manager Proxy 4.3 binutils Released
SUSE Manager Retail Branch Server 4.3 binutils Released
SUSE Manager Server 4.3 binutils Released
openSUSE Leap 15.5 binutils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 binutils Released
SUSE Linux Enterprise High Performance Computing 15 SP1 binutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS binutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS binutils Released
SUSE Linux Enterprise High Performance Computing 15 SP2 binutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS binutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS binutils Released
SUSE Linux Enterprise High Performance Computing 15 SP3 binutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS binutils Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS binutils Released
SUSE Linux Enterprise High Performance Computing 15 SP4 binutils Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS binutils Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS binutils Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 binutils Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 binutils Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 binutils Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 binutils Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 binutils Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 binutils Released
SUSE Linux Enterprise Server 12 SP2-BCL binutils Analysis
SUSE Linux Enterprise Server 15 SP2 binutils Affected
SUSE Linux Enterprise Server 15 SP2-LTSS binutils Released
SUSE Linux Enterprise Server 15 SP3 binutils Affected
SUSE Linux Enterprise Server 15 SP3-LTSS binutils Released
SUSE Linux Enterprise Server 15 SP4 binutils Released
SUSE Linux Enterprise Server 15 SP4-LTSS binutils Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 binutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 binutils Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 binutils Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 binutils Affected
SUSE CaaS Platform 4.0 binutils Released
SUSE Enterprise Storage 6 binutils Affected
SUSE Enterprise Storage 7 binutils Analysis
SUSE Linux Enterprise Desktop 11 SP4 binutils Analysis
SUSE Linux Enterprise Desktop 12 binutils Affected
SUSE Linux Enterprise Desktop 12 SP1 binutils Affected
SUSE Linux Enterprise Desktop 12 SP2 binutils Affected
SUSE Linux Enterprise Desktop 12 SP3 binutils Affected
SUSE Linux Enterprise Desktop 12 SP4 binutils Affected
SUSE Linux Enterprise Desktop 15 SP1 binutils Affected
SUSE Linux Enterprise Desktop 15 SP2 binutils Affected
SUSE Linux Enterprise Desktop 15 SP3 binutils Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 binutils Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 binutils Affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 binutils Affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 binutils Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 binutils Affected
SUSE Linux Enterprise Real Time 15 SP2 binutils Affected
SUSE Linux Enterprise Real Time 15 SP4 binutils Affected
SUSE Linux Enterprise Server 11 SP4 binutils Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS binutils Analysis
SUSE Linux Enterprise Server 12 binutils Affected
SUSE Linux Enterprise Server 12 SP1 binutils Affected
SUSE Linux Enterprise Server 12 SP1-LTSS binutils Affected
SUSE Linux Enterprise Server 12 SP2 binutils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS binutils Affected
SUSE Linux Enterprise Server 12 SP2-LTSS binutils Affected
SUSE Linux Enterprise Server 12 SP3 binutils Affected
SUSE Linux Enterprise Server 12 SP3-BCL binutils Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS binutils Affected
SUSE Linux Enterprise Server 12 SP3-LTSS binutils Affected
SUSE Linux Enterprise Server 12 SP4 binutils Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS binutils Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS binutils Analysis
SUSE Linux Enterprise Server 15 SP1 binutils Affected
SUSE Linux Enterprise Server 15 SP1-BCL binutils Affected
SUSE Linux Enterprise Server 15 SP1-LTSS binutils Released
SUSE Linux Enterprise Server 15 SP2-BCL binutils Affected
SUSE Linux Enterprise Server 15 SP3-BCL binutils Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 binutils Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 binutils Analysis
SUSE Linux Enterprise Server for SAP Applications 12 binutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 binutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 binutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 binutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 binutils Analysis
SUSE Linux Enterprise Software Development Kit 11 SP4 binutils Analysis
SUSE Linux Enterprise Software Development Kit 12 binutils Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 binutils Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 binutils Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 binutils Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 binutils Affected
SUSE Manager Proxy 4.0 binutils Affected
SUSE Manager Proxy 4.1 binutils Affected
SUSE Manager Proxy 4.2 binutils Released
SUSE Manager Retail Branch Server 4.0 binutils Affected
SUSE Manager Retail Branch Server 4.1 binutils Affected
SUSE Manager Retail Branch Server 4.2 binutils Released
SUSE Manager Server 4.0 binutils Affected
SUSE Manager Server 4.1 binutils Affected
SUSE Manager Server 4.2 binutils Released
SUSE OpenStack Cloud 7 binutils Affected
SUSE OpenStack Cloud 8 binutils Affected
SUSE OpenStack Cloud 9 binutils Analysis
SUSE OpenStack Cloud Crowbar 8 binutils Affected
SUSE OpenStack Cloud Crowbar 9 binutils Analysis
openSUSE Leap 15.4 binutils Released
Container Status
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
bci/golang:1.21
bci/ruby
bci/rust
bci/rust:1.75
suse/manager/5.0/x86_64/server
binutilsReleased
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
trento/trento-runner
trento/trento-wanda
binutilsIn progress


SUSE Timeline for this CVE

CVE page created: Mon Apr 10 20:00:10 2023
CVE page last modified: Mon Mar 4 15:57:02 2024