Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-9039
Vulnerability from cvelistv5
Published
2017-05-18 01:00
Modified
2024-08-05 16:55
Severity ?
EPSS score ?
Summary
GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T16:55:22.064Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, { name: "GLSA-201709-02", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201709-02", }, { name: "98580", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/98580", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2017-05-17T00:00:00", descriptions: [ { lang: "en", value: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-09-18T09:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, { name: "GLSA-201709-02", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201709-02", }, { name: "98580", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/98580", }, { tags: [ "x_refsource_MISC", ], url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-9039", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5", refsource: "MISC", url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, { name: "GLSA-201709-02", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201709-02", }, { name: "98580", refsource: "BID", url: "http://www.securityfocus.com/bid/98580", }, { name: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", refsource: "MISC", url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2017-9039", datePublished: "2017-05-18T01:00:00", dateReserved: "2017-05-17T00:00:00", dateUpdated: "2024-08-05T16:55:22.064Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-9039\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-05-18T01:29:01.893\",\"lastModified\":\"2024-11-21T03:35:11.640\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.\"},{\"lang\":\"es\",\"value\":\"GNU Binutils 2.28 permite que atacantes remotos provoquen una denegación de servicio (consumo de memoria) mediante un archivo ELF manipulado con múltiples cabeceras de programa. Esto está relacionado con la función get_program_headers en readelf.c.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EC528B1-A659-4246-BE7F-02681D22CCF5\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/98580\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.gentoo.org/glsa/201709-02\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=82156ab704b08b124d319c0decdbd48b3ca2dac5\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/98580\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.gentoo.org/glsa/201709-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=82156ab704b08b124d319c0decdbd48b3ca2dac5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
fkie_cve-2017-9039
Vulnerability from fkie_nvd
Published
2017-05-18 01:29
Modified
2024-11-21 03:35
Severity ?
Summary
GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*", matchCriteriaId: "0EC528B1-A659-4246-BE7F-02681D22CCF5", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", }, { lang: "es", value: "GNU Binutils 2.28 permite que atacantes remotos provoquen una denegación de servicio (consumo de memoria) mediante un archivo ELF manipulado con múltiples cabeceras de programa. Esto está relacionado con la función get_program_headers en readelf.c.", }, ], id: "CVE-2017-9039", lastModified: "2024-11-21T03:35:11.640", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-05-18T01:29:01.893", references: [ { source: "cve@mitre.org", url: "http://www.securityfocus.com/bid/98580", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", "VDB Entry", ], url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", }, { source: "cve@mitre.org", url: "https://security.gentoo.org/glsa/201709-02", }, { source: "cve@mitre.org", url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/98580", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", "VDB Entry", ], url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/201709-02", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-770", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2017:3170-1
Vulnerability from csaf_suse
Published
2017-11-30 21:58
Modified
2017-11-30 21:58
Summary
Security update for binutils
Notes
Title of the patch
Security update for binutils
Description of the patch
GNU binutil was updated to the 2.29.1 release, bringing various new features, fixing a lot of bugs and security issues.
Following security issues are being addressed by this release:
* 18750 bsc#1030296 CVE-2014-9939
* 20891 bsc#1030585 CVE-2017-7225
* 20892 bsc#1030588 CVE-2017-7224
* 20898 bsc#1030589 CVE-2017-7223
* 20905 bsc#1030584 CVE-2017-7226
* 20908 bsc#1031644 CVE-2017-7299
* 20909 bsc#1031656 CVE-2017-7300
* 20921 bsc#1031595 CVE-2017-7302
* 20922 bsc#1031593 CVE-2017-7303
* 20924 bsc#1031638 CVE-2017-7301
* 20931 bsc#1031590 CVE-2017-7304
* 21135 bsc#1030298 CVE-2017-7209
* 21137 bsc#1029909 CVE-2017-6965
* 21139 bsc#1029908 CVE-2017-6966
* 21156 bsc#1029907 CVE-2017-6969
* 21157 bsc#1030297 CVE-2017-7210
* 21409 bsc#1037052 CVE-2017-8392
* 21412 bsc#1037057 CVE-2017-8393
* 21414 bsc#1037061 CVE-2017-8394
* 21432 bsc#1037066 CVE-2017-8396
* 21440 bsc#1037273 CVE-2017-8421
* 21580 bsc#1044891 CVE-2017-9746
* 21581 bsc#1044897 CVE-2017-9747
* 21582 bsc#1044901 CVE-2017-9748
* 21587 bsc#1044909 CVE-2017-9750
* 21594 bsc#1044925 CVE-2017-9755
* 21595 bsc#1044927 CVE-2017-9756
* 21787 bsc#1052518 CVE-2017-12448
* 21813 bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450, bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450
* 21933 bsc#1053347 CVE-2017-12799
* 21990 bsc#1058480 CVE-2017-14333
* 22018 bsc#1056312 CVE-2017-13757
* 22047 bsc#1057144 CVE-2017-14129
* 22058 bsc#1057149 CVE-2017-14130
* 22059 bsc#1057139 CVE-2017-14128
* 22113 bsc#1059050 CVE-2017-14529
* 22148 bsc#1060599 CVE-2017-14745
* 22163 bsc#1061241 CVE-2017-14974
* 22170 bsc#1060621 CVE-2017-14729
Update to binutils 2.29. [fate#321454, fate#321494, fate#323293]:
* The MIPS port now supports microMIPS eXtended Physical Addressing (XPA)
instructions for assembly and disassembly.
* The MIPS port now supports the microMIPS Release 5 ISA for assembly and
disassembly.
* The MIPS port now supports the Imagination interAptiv MR2 processor,
which implements the MIPS32r3 ISA, the MIPS16e2 ASE as well as a couple
of implementation-specific regular MIPS and MIPS16e2 ASE instructions.
* The SPARC port now supports the SPARC M8 processor, which implements the
Oracle SPARC Architecture 2017.
* The MIPS port now supports the MIPS16e2 ASE for assembly and disassembly.
* Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX.
* Add support for the wasm32 ELF conversion of the WebAssembly file format.
* Add --inlines option to objdump, which extends the --line-numbers option
so that inlined functions will display their nesting information.
* Add --merge-notes options to objcopy to reduce the size of notes in
a binary file by merging and deleting redundant notes.
* Add support for locating separate debug info files using the build-id
method, where the separate file has a name based upon the build-id of
the original file.
- GAS specific:
* Add support for ELF SHF_GNU_MBIND.
* Add support for the WebAssembly file format and wasm32 ELF conversion.
* PowerPC gas now checks that the correct register class is used in
instructions. For instance, 'addi %f4,%cr3,%r31' warns three times
that the registers are invalid.
* Add support for the Texas Instruments PRU processor.
* Support for the ARMv8-R architecture and Cortex-R52 processor has been
added to the ARM port.
- GNU ld specific:
* Support for -z shstk in the x86 ELF linker to generate
GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program properties.
* Add support for GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program
properties in the x86 ELF linker.
* Add support for GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program
properties in the x86 ELF linker.
* Support for -z ibtplt in the x86 ELF linker to generate IBT-enabled
PLT.
* Support for -z ibt in the x86 ELF linker to generate IBT-enabled
PLT as well as GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program
properties.
* Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX.
* Add support for ELF GNU program properties.
* Add support for the Texas Instruments PRU processor.
* When configuring for arc*-*-linux* targets the default linker emulation will
change if --with-cpu=nps400 is used at configure time.
* Improve assignment of LMAs to orphan sections in some edge cases where a
mixture of both AT>LMA_REGION and AT(LMA) are used.
* Orphan sections placed after an empty section that has an AT(LMA) will now
take an load memory address starting from LMA.
* Section groups can now be resolved (the group deleted and the group members
placed like normal sections) at partial link time either using the new
linker option --force-group-allocation or by placing FORCE_GROUP_ALLOCATION
into the linker script.
- Add riscv64 target, tested with gcc7 and downstream newlib 2.4.0
- Prepare riscv32 target (gh#riscv/riscv-newlib#8)
- Make compressed debug section handling explicit, disable for
old products and enable for gas on all architectures otherwise. [bsc#1029995]
- Remove empty rpath component removal optimization from to workaround
CMake rpath handling. [bsc#1025282]
Minor security bugs fixed:
PR 21147, PR 21148, PR 21149, PR 21150, PR 21151, PR 21155, PR 21158, PR 21159
- Update to binutils 2.28.
* Add support for locating separate debug info files using the build-id
method, where the separate file has a name based upon the build-id of
the original file.
* This version of binutils fixes a problem with PowerPC VLE 16A and 16D
relocations which were functionally swapped, for example,
R_PPC_VLE_HA16A performed like R_PPC_VLE_HA16D while R_PPC_VLE_HA16D
performed like R_PPC_VLE_HA16A. This could have been fixed by
renumbering relocations, which would keep object files created by an
older version of gas compatible with a newer ld. However, that would
require an ABI update, affecting other assemblers and linkers that
create and process the relocations correctly. It is recommended that
all VLE object files be recompiled, but ld can modify the relocations
if --vle-reloc-fixup is passed to ld. If the new ld command line
option is not used, ld will ld warn on finding relocations inconsistent
with the instructions being relocated.
* The nm program has a new command line option (--with-version-strings)
which will display a symbol's version information, if any, after the
symbol's name.
* The ARC port of objdump now accepts a -M option to specify the extra
instruction class(es) that should be disassembled.
* The --remove-section option for objcopy and strip now accepts section
patterns starting with an exclamation point to indicate a non-matching
section. A non-matching section is removed from the set of sections
matched by an earlier --remove-section pattern.
* The --only-section option for objcopy now accepts section patterns
starting with an exclamation point to indicate a non-matching section.
A non-matching section is removed from the set of sections matched by
an earlier --only-section pattern.
* New --remove-relocations=SECTIONPATTERN option for objcopy and strip.
This option can be used to remove sections containing relocations.
The SECTIONPATTERN is the section to which the relocations apply, not
the relocation section itself.
- GAS specific:
* Add support for the RISC-V architecture.
* Add support for the ARM Cortex-M23 and Cortex-M33 processors.
- GNU ld specific:
* The EXCLUDE_FILE linker script construct can now be applied outside of the
section list in order for the exclusions to apply over all input sections
in the list.
* Add support for the RISC-V architecture.
* The command line option --no-eh-frame-hdr can now be used in ELF based
linkers to disable the automatic generation of .eh_frame_hdr sections.
* Add --in-implib=<infile> to the ARM linker to enable specifying a set of
Secure Gateway veneers that must exist in the output import library
specified by --out-implib=<outfile> and the address they must have.
As such, --in-implib is only supported in combination with --cmse-implib.
* Extended the --out-implib=<file> option, previously restricted to x86 PE
targets, to any ELF based target. This allows the generation of an import
library for an ELF executable, which can then be used by another application
to link against the executable.
- GOLD specific:
* Add -z bndplt option (x86-64 only) to support Intel MPX.
* Add --orphan-handling option.
* Add --stub-group-multi option (PowerPC only).
* Add --target1-rel, --target1-abs, --target2 options (Arm only).
* Add -z stack-size option.
* Add --be8 option (Arm only).
* Add HIDDEN support in linker scripts.
* Add SORT_BY_INIT_PRIORITY support in linker scripts.
- Other fixes:
* Fix section alignment on .gnu_debuglink. [bso#21193]
* Add s390x to gold_archs.
* Fix alignment frags for aarch64 (bsc#1003846)
* Call ldconfig for libbfd
* Fix an assembler problem with clang on ARM.
* Restore monotonically increasing section offsets.
- Update to binutils 2.27.
* Add a configure option, --enable-64-bit-archive, to force use of a
64-bit format when creating an archive symbol index.
* Add --elf-stt-common= option to objcopy for ELF targets to control
whether to convert common symbols to the STT_COMMON type.
- GAS specific:
* Default to --enable-compressed-debug-sections=gas for Linux/x86 targets.
* Add --no-pad-sections to stop the assembler from padding the end of output
sections up to their alignment boundary.
* Support for the ARMv8-M architecture has been added to the ARM port.
Support for the ARMv8-M Security and DSP Extensions has also been added
to the ARM port.
* ARC backend accepts .extInstruction, .extCondCode, .extAuxRegister, and
.extCoreRegister pseudo-ops that allow an user to define custom
instructions, conditional codes, auxiliary and core registers.
* Add a configure option --enable-elf-stt-common to decide whether ELF
assembler should generate common symbols with the STT_COMMON type by
default. Default to no.
* New command line option --elf-stt-common= for ELF targets to control
whether to generate common symbols with the STT_COMMON type.
* Add ability to set section flags and types via numeric values for ELF
based targets.
* Add a configure option --enable-x86-relax-relocations to decide whether
x86 assembler should generate relax relocations by default. Default to
yes, except for x86 Solaris targets older than Solaris 12.
* New command line option -mrelax-relocations= for x86 target to control
whether to generate relax relocations.
* New command line option -mfence-as-lock-add=yes for x86 target to encode
lfence, mfence and sfence as 'lock addl $0x0, (%[re]sp)'.
* Add assembly-time relaxation option for ARC cpus.
* Add --with-cpu=TYPE configure option for ARC gas. This allows the default
cpu type to be adjusted at configure time.
- GOLD specific:
* Add a configure option --enable-relro to decide whether -z relro should
be enabled by default. Default to yes.
* Add support for s390, MIPS, AArch64, and TILE-Gx architectures.
* Add support for STT_GNU_IFUNC symbols.
* Add support for incremental linking (--incremental).
- GNU ld specific:
* Add a configure option --enable-relro to decide whether -z relro should
be enabled in ELF linker by default. Default to yes for all Linux
targets except FRV, HPPA, IA64 and MIPS.
* Support for -z noreloc-overflow in the x86-64 ELF linker to disable
relocation overflow check.
* Add -z common/-z nocommon options for ELF targets to control whether to
convert common symbols to the STT_COMMON type during a relocatable link.
* Support for -z nodynamic-undefined-weak in the x86 ELF linker, which
avoids dynamic relocations against undefined weak symbols in executable.
* The NOCROSSREFSTO command was added to the linker script language.
* Add --no-apply-dynamic-relocs to the AArch64 linker to do not apply
link-time values for dynamic relocations.
Patchnames
SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1971,SUSE-SLE-DESKTOP-12-SP2-2017-1971,SUSE-SLE-DESKTOP-12-SP3-2017-1971,SUSE-SLE-RPI-12-SP2-2017-1971,SUSE-SLE-SAP-12-SP1-2017-1971,SUSE-SLE-SDK-12-SP2-2017-1971,SUSE-SLE-SDK-12-SP3-2017-1971,SUSE-SLE-SERVER-12-SP2-2017-1971,SUSE-SLE-SERVER-12-SP3-2017-1971
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for binutils", title: "Title of the patch", }, { category: "description", text: "\n\nGNU binutil was updated to the 2.29.1 release, bringing various new features, fixing a lot of bugs and security issues.\n\nFollowing security issues are being addressed by this release:\n\n * 18750 bsc#1030296 CVE-2014-9939\n * 20891 bsc#1030585 CVE-2017-7225\n * 20892 bsc#1030588 CVE-2017-7224\n * 20898 bsc#1030589 CVE-2017-7223\n * 20905 bsc#1030584 CVE-2017-7226\n * 20908 bsc#1031644 CVE-2017-7299\n * 20909 bsc#1031656 CVE-2017-7300\n * 20921 bsc#1031595 CVE-2017-7302\n * 20922 bsc#1031593 CVE-2017-7303\n * 20924 bsc#1031638 CVE-2017-7301\n * 20931 bsc#1031590 CVE-2017-7304\n * 21135 bsc#1030298 CVE-2017-7209 \n * 21137 bsc#1029909 CVE-2017-6965\n * 21139 bsc#1029908 CVE-2017-6966\n * 21156 bsc#1029907 CVE-2017-6969\n * 21157 bsc#1030297 CVE-2017-7210\n * 21409 bsc#1037052 CVE-2017-8392\n * 21412 bsc#1037057 CVE-2017-8393\n * 21414 bsc#1037061 CVE-2017-8394\n * 21432 bsc#1037066 CVE-2017-8396\n * 21440 bsc#1037273 CVE-2017-8421\n * 21580 bsc#1044891 CVE-2017-9746\n * 21581 bsc#1044897 CVE-2017-9747\n * 21582 bsc#1044901 CVE-2017-9748\n * 21587 bsc#1044909 CVE-2017-9750\n * 21594 bsc#1044925 CVE-2017-9755\n * 21595 bsc#1044927 CVE-2017-9756\n * 21787 bsc#1052518 CVE-2017-12448\n * 21813 bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450, bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450\n * 21933 bsc#1053347 CVE-2017-12799\n * 21990 bsc#1058480 CVE-2017-14333\n * 22018 bsc#1056312 CVE-2017-13757\n * 22047 bsc#1057144 CVE-2017-14129\n * 22058 bsc#1057149 CVE-2017-14130\n * 22059 bsc#1057139 CVE-2017-14128\n * 22113 bsc#1059050 CVE-2017-14529\n * 22148 bsc#1060599 CVE-2017-14745\n * 22163 bsc#1061241 CVE-2017-14974\n * 22170 bsc#1060621 CVE-2017-14729\n\nUpdate to binutils 2.29. [fate#321454, fate#321494, fate#323293]:\n\n * The MIPS port now supports microMIPS eXtended Physical Addressing (XPA)\n instructions for assembly and disassembly.\n * The MIPS port now supports the microMIPS Release 5 ISA for assembly and\n disassembly.\n * The MIPS port now supports the Imagination interAptiv MR2 processor,\n which implements the MIPS32r3 ISA, the MIPS16e2 ASE as well as a couple\n of implementation-specific regular MIPS and MIPS16e2 ASE instructions.\n * The SPARC port now supports the SPARC M8 processor, which implements the\n Oracle SPARC Architecture 2017.\n * The MIPS port now supports the MIPS16e2 ASE for assembly and disassembly.\n * Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX.\n * Add support for the wasm32 ELF conversion of the WebAssembly file format.\n * Add --inlines option to objdump, which extends the --line-numbers option\n so that inlined functions will display their nesting information.\n * Add --merge-notes options to objcopy to reduce the size of notes in\n a binary file by merging and deleting redundant notes.\n * Add support for locating separate debug info files using the build-id\n method, where the separate file has a name based upon the build-id of\n the original file.\n\n- GAS specific:\n\n * Add support for ELF SHF_GNU_MBIND.\n * Add support for the WebAssembly file format and wasm32 ELF conversion.\n * PowerPC gas now checks that the correct register class is used in\n instructions. For instance, 'addi %f4,%cr3,%r31' warns three times\n that the registers are invalid.\n * Add support for the Texas Instruments PRU processor.\n * Support for the ARMv8-R architecture and Cortex-R52 processor has been\n added to the ARM port.\n\n- GNU ld specific:\n\n * Support for -z shstk in the x86 ELF linker to generate\n GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program properties.\n * Add support for GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program\n properties in the x86 ELF linker.\n * Add support for GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program\n properties in the x86 ELF linker.\n * Support for -z ibtplt in the x86 ELF linker to generate IBT-enabled\n PLT.\n * Support for -z ibt in the x86 ELF linker to generate IBT-enabled\n PLT as well as GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program\n properties.\n * Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX.\n * Add support for ELF GNU program properties.\n * Add support for the Texas Instruments PRU processor.\n * When configuring for arc*-*-linux* targets the default linker emulation will\n change if --with-cpu=nps400 is used at configure time.\n * Improve assignment of LMAs to orphan sections in some edge cases where a\n mixture of both AT>LMA_REGION and AT(LMA) are used.\n * Orphan sections placed after an empty section that has an AT(LMA) will now\n take an load memory address starting from LMA.\n * Section groups can now be resolved (the group deleted and the group members\n placed like normal sections) at partial link time either using the new\n linker option --force-group-allocation or by placing FORCE_GROUP_ALLOCATION\n into the linker script.\n\n- Add riscv64 target, tested with gcc7 and downstream newlib 2.4.0\n- Prepare riscv32 target (gh#riscv/riscv-newlib#8)\n- Make compressed debug section handling explicit, disable for\n old products and enable for gas on all architectures otherwise. [bsc#1029995]\n- Remove empty rpath component removal optimization from to workaround\n CMake rpath handling. [bsc#1025282]\n\n\n Minor security bugs fixed:\n PR 21147, PR 21148, PR 21149, PR 21150, PR 21151, PR 21155, PR 21158, PR 21159\n\n- Update to binutils 2.28.\n\n * Add support for locating separate debug info files using the build-id\n method, where the separate file has a name based upon the build-id of\n the original file.\n * This version of binutils fixes a problem with PowerPC VLE 16A and 16D\n relocations which were functionally swapped, for example,\n R_PPC_VLE_HA16A performed like R_PPC_VLE_HA16D while R_PPC_VLE_HA16D\n performed like R_PPC_VLE_HA16A. This could have been fixed by\n renumbering relocations, which would keep object files created by an\n older version of gas compatible with a newer ld. However, that would\n require an ABI update, affecting other assemblers and linkers that\n create and process the relocations correctly. It is recommended that\n all VLE object files be recompiled, but ld can modify the relocations\n if --vle-reloc-fixup is passed to ld. If the new ld command line\n option is not used, ld will ld warn on finding relocations inconsistent\n with the instructions being relocated.\n * The nm program has a new command line option (--with-version-strings)\n which will display a symbol's version information, if any, after the\n symbol's name.\n * The ARC port of objdump now accepts a -M option to specify the extra\n instruction class(es) that should be disassembled.\n * The --remove-section option for objcopy and strip now accepts section\n patterns starting with an exclamation point to indicate a non-matching\n section. A non-matching section is removed from the set of sections\n matched by an earlier --remove-section pattern.\n * The --only-section option for objcopy now accepts section patterns\n starting with an exclamation point to indicate a non-matching section.\n A non-matching section is removed from the set of sections matched by\n an earlier --only-section pattern.\n * New --remove-relocations=SECTIONPATTERN option for objcopy and strip.\n This option can be used to remove sections containing relocations.\n The SECTIONPATTERN is the section to which the relocations apply, not\n the relocation section itself.\n\n- GAS specific:\n\n * Add support for the RISC-V architecture.\n * Add support for the ARM Cortex-M23 and Cortex-M33 processors.\n\n- GNU ld specific:\n\n * The EXCLUDE_FILE linker script construct can now be applied outside of the\n section list in order for the exclusions to apply over all input sections\n in the list.\n * Add support for the RISC-V architecture.\n * The command line option --no-eh-frame-hdr can now be used in ELF based\n linkers to disable the automatic generation of .eh_frame_hdr sections.\n * Add --in-implib=<infile> to the ARM linker to enable specifying a set of\n Secure Gateway veneers that must exist in the output import library\n specified by --out-implib=<outfile> and the address they must have.\n As such, --in-implib is only supported in combination with --cmse-implib.\n * Extended the --out-implib=<file> option, previously restricted to x86 PE\n targets, to any ELF based target. This allows the generation of an import\n library for an ELF executable, which can then be used by another application\n to link against the executable.\n\n- GOLD specific:\n\n * Add -z bndplt option (x86-64 only) to support Intel MPX.\n * Add --orphan-handling option.\n * Add --stub-group-multi option (PowerPC only).\n * Add --target1-rel, --target1-abs, --target2 options (Arm only).\n * Add -z stack-size option.\n * Add --be8 option (Arm only).\n * Add HIDDEN support in linker scripts.\n * Add SORT_BY_INIT_PRIORITY support in linker scripts.\n\n- Other fixes:\n\n * Fix section alignment on .gnu_debuglink. [bso#21193]\n * Add s390x to gold_archs.\n * Fix alignment frags for aarch64 (bsc#1003846)\n * Call ldconfig for libbfd\n * Fix an assembler problem with clang on ARM.\n * Restore monotonically increasing section offsets.\n\n\n- Update to binutils 2.27.\n\n * Add a configure option, --enable-64-bit-archive, to force use of a\n 64-bit format when creating an archive symbol index.\n * Add --elf-stt-common= option to objcopy for ELF targets to control\n whether to convert common symbols to the STT_COMMON type.\n\n- GAS specific:\n\n * Default to --enable-compressed-debug-sections=gas for Linux/x86 targets.\n * Add --no-pad-sections to stop the assembler from padding the end of output\n sections up to their alignment boundary.\n * Support for the ARMv8-M architecture has been added to the ARM port.\n Support for the ARMv8-M Security and DSP Extensions has also been added\n to the ARM port.\n * ARC backend accepts .extInstruction, .extCondCode, .extAuxRegister, and\n .extCoreRegister pseudo-ops that allow an user to define custom\n instructions, conditional codes, auxiliary and core registers.\n * Add a configure option --enable-elf-stt-common to decide whether ELF\n assembler should generate common symbols with the STT_COMMON type by\n default. Default to no.\n * New command line option --elf-stt-common= for ELF targets to control\n whether to generate common symbols with the STT_COMMON type.\n * Add ability to set section flags and types via numeric values for ELF\n based targets.\n * Add a configure option --enable-x86-relax-relocations to decide whether\n x86 assembler should generate relax relocations by default. Default to\n yes, except for x86 Solaris targets older than Solaris 12.\n * New command line option -mrelax-relocations= for x86 target to control\n whether to generate relax relocations.\n * New command line option -mfence-as-lock-add=yes for x86 target to encode\n lfence, mfence and sfence as 'lock addl $0x0, (%[re]sp)'.\n * Add assembly-time relaxation option for ARC cpus.\n * Add --with-cpu=TYPE configure option for ARC gas. This allows the default\n cpu type to be adjusted at configure time.\n\n- GOLD specific:\n\n * Add a configure option --enable-relro to decide whether -z relro should\n be enabled by default. Default to yes.\n * Add support for s390, MIPS, AArch64, and TILE-Gx architectures.\n * Add support for STT_GNU_IFUNC symbols.\n * Add support for incremental linking (--incremental).\n\n- GNU ld specific:\n\n * Add a configure option --enable-relro to decide whether -z relro should\n be enabled in ELF linker by default. Default to yes for all Linux\n targets except FRV, HPPA, IA64 and MIPS.\n * Support for -z noreloc-overflow in the x86-64 ELF linker to disable\n relocation overflow check.\n * Add -z common/-z nocommon options for ELF targets to control whether to\n convert common symbols to the STT_COMMON type during a relocatable link.\n * Support for -z nodynamic-undefined-weak in the x86 ELF linker, which\n avoids dynamic relocations against undefined weak symbols in executable.\n * The NOCROSSREFSTO command was added to the linker script language.\n * Add --no-apply-dynamic-relocs to the AArch64 linker to do not apply\n link-time values for dynamic relocations.\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1971,SUSE-SLE-DESKTOP-12-SP2-2017-1971,SUSE-SLE-DESKTOP-12-SP3-2017-1971,SUSE-SLE-RPI-12-SP2-2017-1971,SUSE-SLE-SAP-12-SP1-2017-1971,SUSE-SLE-SDK-12-SP2-2017-1971,SUSE-SLE-SDK-12-SP3-2017-1971,SUSE-SLE-SERVER-12-SP2-2017-1971,SUSE-SLE-SERVER-12-SP3-2017-1971", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3170-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:3170-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20173170-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:3170-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003462.html", }, { category: "self", summary: "SUSE Bug 1003846", url: "https://bugzilla.suse.com/1003846", }, { category: "self", summary: "SUSE Bug 1025282", url: "https://bugzilla.suse.com/1025282", }, { category: "self", summary: "SUSE Bug 1029907", url: "https://bugzilla.suse.com/1029907", }, { category: "self", summary: "SUSE Bug 1029908", url: "https://bugzilla.suse.com/1029908", }, { category: "self", summary: "SUSE Bug 1029909", url: "https://bugzilla.suse.com/1029909", }, { category: "self", summary: "SUSE Bug 1029995", url: "https://bugzilla.suse.com/1029995", }, { category: "self", summary: "SUSE Bug 1030296", url: "https://bugzilla.suse.com/1030296", }, { category: "self", summary: "SUSE Bug 1030297", url: "https://bugzilla.suse.com/1030297", }, { category: "self", summary: "SUSE Bug 1030298", url: "https://bugzilla.suse.com/1030298", }, { category: "self", summary: "SUSE Bug 1030583", url: "https://bugzilla.suse.com/1030583", }, { category: "self", summary: "SUSE Bug 1030584", url: "https://bugzilla.suse.com/1030584", }, { category: "self", summary: "SUSE Bug 1030585", url: "https://bugzilla.suse.com/1030585", }, { category: "self", summary: "SUSE Bug 1030588", url: "https://bugzilla.suse.com/1030588", }, { category: "self", summary: "SUSE Bug 1030589", url: "https://bugzilla.suse.com/1030589", }, { category: "self", summary: "SUSE Bug 1031590", url: "https://bugzilla.suse.com/1031590", }, { category: "self", summary: "SUSE Bug 1031593", url: "https://bugzilla.suse.com/1031593", }, { category: "self", summary: "SUSE Bug 1031595", url: "https://bugzilla.suse.com/1031595", }, { category: "self", summary: "SUSE Bug 1031638", url: "https://bugzilla.suse.com/1031638", }, { category: "self", summary: "SUSE Bug 1031644", url: "https://bugzilla.suse.com/1031644", }, { category: "self", summary: "SUSE Bug 1031656", url: "https://bugzilla.suse.com/1031656", }, { category: "self", summary: "SUSE Bug 1033122", url: "https://bugzilla.suse.com/1033122", }, { category: "self", summary: "SUSE Bug 1037052", url: "https://bugzilla.suse.com/1037052", }, { category: "self", summary: "SUSE Bug 1037057", url: "https://bugzilla.suse.com/1037057", }, { category: "self", summary: "SUSE Bug 1037061", url: "https://bugzilla.suse.com/1037061", }, { category: "self", summary: "SUSE Bug 1037062", url: "https://bugzilla.suse.com/1037062", }, { category: "self", summary: "SUSE Bug 1037066", url: "https://bugzilla.suse.com/1037066", }, { category: "self", summary: "SUSE Bug 1037070", url: "https://bugzilla.suse.com/1037070", }, { category: "self", summary: "SUSE Bug 1037072", url: "https://bugzilla.suse.com/1037072", }, { category: "self", summary: "SUSE Bug 1037273", url: "https://bugzilla.suse.com/1037273", }, { category: "self", summary: "SUSE Bug 1038874", url: "https://bugzilla.suse.com/1038874", }, { category: "self", summary: "SUSE Bug 1038875", url: "https://bugzilla.suse.com/1038875", }, { category: "self", summary: "SUSE Bug 1038876", url: "https://bugzilla.suse.com/1038876", }, { category: "self", summary: "SUSE Bug 1038877", url: "https://bugzilla.suse.com/1038877", }, { category: "self", summary: "SUSE Bug 1038878", url: "https://bugzilla.suse.com/1038878", }, { category: "self", summary: "SUSE Bug 1038880", url: "https://bugzilla.suse.com/1038880", }, { category: "self", summary: "SUSE Bug 1038881", url: "https://bugzilla.suse.com/1038881", }, { category: "self", summary: "SUSE Bug 1044891", url: "https://bugzilla.suse.com/1044891", }, { category: "self", summary: "SUSE Bug 1044897", url: "https://bugzilla.suse.com/1044897", }, { category: "self", summary: "SUSE Bug 1044901", url: "https://bugzilla.suse.com/1044901", }, { category: "self", summary: "SUSE Bug 1044909", url: "https://bugzilla.suse.com/1044909", }, { category: "self", summary: "SUSE Bug 1044925", url: "https://bugzilla.suse.com/1044925", }, { category: "self", summary: "SUSE Bug 1044927", url: "https://bugzilla.suse.com/1044927", }, { category: "self", summary: "SUSE Bug 1046094", url: "https://bugzilla.suse.com/1046094", }, { category: "self", summary: "SUSE Bug 1052061", url: "https://bugzilla.suse.com/1052061", }, { category: "self", summary: "SUSE Bug 1052496", url: "https://bugzilla.suse.com/1052496", }, { category: "self", summary: "SUSE Bug 1052503", url: "https://bugzilla.suse.com/1052503", }, { category: "self", summary: "SUSE Bug 1052507", url: "https://bugzilla.suse.com/1052507", }, { category: "self", summary: "SUSE Bug 1052509", url: "https://bugzilla.suse.com/1052509", }, { category: "self", summary: "SUSE Bug 1052511", url: "https://bugzilla.suse.com/1052511", }, { category: "self", summary: "SUSE Bug 1052514", url: "https://bugzilla.suse.com/1052514", }, { category: "self", summary: "SUSE Bug 1052518", url: "https://bugzilla.suse.com/1052518", }, { category: "self", summary: "SUSE Bug 1053347", url: "https://bugzilla.suse.com/1053347", }, { category: "self", summary: "SUSE Bug 1056312", url: "https://bugzilla.suse.com/1056312", }, { category: "self", summary: "SUSE Bug 1056437", url: "https://bugzilla.suse.com/1056437", }, { category: "self", summary: "SUSE Bug 1057139", url: "https://bugzilla.suse.com/1057139", }, { category: "self", summary: "SUSE Bug 1057144", url: "https://bugzilla.suse.com/1057144", }, { category: "self", summary: "SUSE Bug 1057149", url: "https://bugzilla.suse.com/1057149", }, { category: "self", summary: "SUSE Bug 1058480", url: "https://bugzilla.suse.com/1058480", }, { category: "self", summary: "SUSE Bug 1059050", url: "https://bugzilla.suse.com/1059050", }, { category: "self", summary: "SUSE Bug 1060599", url: "https://bugzilla.suse.com/1060599", }, { category: "self", summary: "SUSE Bug 1060621", url: "https://bugzilla.suse.com/1060621", }, { category: "self", summary: "SUSE Bug 1061241", url: "https://bugzilla.suse.com/1061241", }, { category: "self", summary: "SUSE Bug 437293", url: "https://bugzilla.suse.com/437293", }, { category: "self", summary: "SUSE Bug 445037", url: "https://bugzilla.suse.com/445037", }, { category: "self", summary: "SUSE Bug 546106", url: "https://bugzilla.suse.com/546106", }, { category: "self", summary: "SUSE Bug 561142", url: "https://bugzilla.suse.com/561142", }, { category: "self", summary: "SUSE Bug 578249", url: "https://bugzilla.suse.com/578249", }, { category: "self", summary: "SUSE Bug 590820", url: "https://bugzilla.suse.com/590820", }, { category: "self", summary: "SUSE Bug 691290", url: "https://bugzilla.suse.com/691290", }, { category: "self", summary: "SUSE Bug 698346", url: "https://bugzilla.suse.com/698346", }, { category: "self", summary: "SUSE Bug 713504", url: "https://bugzilla.suse.com/713504", }, { category: "self", summary: "SUSE Bug 776968", url: "https://bugzilla.suse.com/776968", }, { category: "self", summary: "SUSE Bug 863764", url: "https://bugzilla.suse.com/863764", }, { category: "self", summary: "SUSE Bug 938658", url: "https://bugzilla.suse.com/938658", }, { category: "self", summary: "SUSE Bug 970239", url: "https://bugzilla.suse.com/970239", }, { category: "self", summary: "SUSE CVE CVE-2014-9939 page", url: "https://www.suse.com/security/cve/CVE-2014-9939/", }, { category: "self", summary: "SUSE CVE CVE-2017-12448 page", url: "https://www.suse.com/security/cve/CVE-2017-12448/", }, { category: "self", summary: "SUSE CVE CVE-2017-12450 page", url: "https://www.suse.com/security/cve/CVE-2017-12450/", }, { category: "self", summary: "SUSE CVE CVE-2017-12452 page", url: "https://www.suse.com/security/cve/CVE-2017-12452/", }, { category: "self", summary: "SUSE CVE CVE-2017-12453 page", url: "https://www.suse.com/security/cve/CVE-2017-12453/", }, { category: "self", summary: "SUSE CVE CVE-2017-12454 page", url: "https://www.suse.com/security/cve/CVE-2017-12454/", }, { category: "self", summary: "SUSE CVE CVE-2017-12456 page", url: "https://www.suse.com/security/cve/CVE-2017-12456/", }, { category: "self", summary: "SUSE CVE CVE-2017-12799 page", url: "https://www.suse.com/security/cve/CVE-2017-12799/", }, { category: "self", summary: "SUSE CVE CVE-2017-13757 page", url: "https://www.suse.com/security/cve/CVE-2017-13757/", }, { category: "self", summary: "SUSE CVE CVE-2017-14128 page", url: "https://www.suse.com/security/cve/CVE-2017-14128/", }, { category: "self", summary: "SUSE CVE CVE-2017-14129 page", url: "https://www.suse.com/security/cve/CVE-2017-14129/", }, { category: "self", summary: "SUSE CVE CVE-2017-14130 page", url: "https://www.suse.com/security/cve/CVE-2017-14130/", }, { category: "self", summary: "SUSE CVE CVE-2017-14333 page", url: "https://www.suse.com/security/cve/CVE-2017-14333/", }, { category: "self", summary: "SUSE CVE CVE-2017-14529 page", url: "https://www.suse.com/security/cve/CVE-2017-14529/", }, { category: "self", summary: "SUSE CVE CVE-2017-14729 page", url: "https://www.suse.com/security/cve/CVE-2017-14729/", }, { category: "self", summary: "SUSE CVE CVE-2017-14745 page", url: "https://www.suse.com/security/cve/CVE-2017-14745/", }, { category: "self", summary: "SUSE CVE CVE-2017-14974 page", url: "https://www.suse.com/security/cve/CVE-2017-14974/", }, { category: "self", summary: "SUSE CVE CVE-2017-6965 page", url: "https://www.suse.com/security/cve/CVE-2017-6965/", }, { category: "self", summary: "SUSE CVE CVE-2017-6966 page", url: "https://www.suse.com/security/cve/CVE-2017-6966/", }, { category: "self", summary: "SUSE CVE CVE-2017-6969 page", url: "https://www.suse.com/security/cve/CVE-2017-6969/", }, { category: "self", summary: "SUSE CVE CVE-2017-7209 page", url: "https://www.suse.com/security/cve/CVE-2017-7209/", }, { category: "self", summary: "SUSE CVE CVE-2017-7210 page", url: "https://www.suse.com/security/cve/CVE-2017-7210/", }, { category: "self", summary: "SUSE CVE CVE-2017-7223 page", url: "https://www.suse.com/security/cve/CVE-2017-7223/", }, { category: "self", summary: "SUSE CVE CVE-2017-7224 page", url: "https://www.suse.com/security/cve/CVE-2017-7224/", }, { category: "self", summary: "SUSE CVE CVE-2017-7225 page", url: "https://www.suse.com/security/cve/CVE-2017-7225/", }, { category: "self", summary: "SUSE CVE CVE-2017-7226 page", url: "https://www.suse.com/security/cve/CVE-2017-7226/", }, { category: "self", summary: "SUSE CVE CVE-2017-7227 page", url: "https://www.suse.com/security/cve/CVE-2017-7227/", }, { category: "self", summary: "SUSE CVE CVE-2017-7299 page", url: "https://www.suse.com/security/cve/CVE-2017-7299/", }, { category: "self", summary: "SUSE CVE CVE-2017-7300 page", url: "https://www.suse.com/security/cve/CVE-2017-7300/", }, { category: "self", summary: "SUSE CVE CVE-2017-7301 page", url: "https://www.suse.com/security/cve/CVE-2017-7301/", }, { category: "self", summary: "SUSE CVE CVE-2017-7302 page", url: "https://www.suse.com/security/cve/CVE-2017-7302/", }, { category: "self", summary: "SUSE CVE CVE-2017-7303 page", url: "https://www.suse.com/security/cve/CVE-2017-7303/", }, { category: "self", summary: "SUSE CVE CVE-2017-7304 page", url: "https://www.suse.com/security/cve/CVE-2017-7304/", }, { category: "self", summary: "SUSE CVE CVE-2017-7614 page", url: "https://www.suse.com/security/cve/CVE-2017-7614/", }, { category: "self", summary: "SUSE CVE CVE-2017-8392 page", url: "https://www.suse.com/security/cve/CVE-2017-8392/", }, { category: "self", summary: "SUSE CVE CVE-2017-8393 page", url: "https://www.suse.com/security/cve/CVE-2017-8393/", }, { category: "self", summary: "SUSE CVE CVE-2017-8394 page", url: "https://www.suse.com/security/cve/CVE-2017-8394/", }, { category: "self", summary: "SUSE CVE CVE-2017-8395 page", url: "https://www.suse.com/security/cve/CVE-2017-8395/", }, { category: "self", summary: "SUSE CVE CVE-2017-8396 page", url: "https://www.suse.com/security/cve/CVE-2017-8396/", }, { category: "self", summary: "SUSE CVE CVE-2017-8397 page", url: "https://www.suse.com/security/cve/CVE-2017-8397/", }, { category: "self", summary: "SUSE CVE CVE-2017-8398 page", url: "https://www.suse.com/security/cve/CVE-2017-8398/", }, { category: "self", summary: "SUSE CVE CVE-2017-8421 page", url: "https://www.suse.com/security/cve/CVE-2017-8421/", }, { category: "self", summary: "SUSE CVE CVE-2017-9038 page", url: "https://www.suse.com/security/cve/CVE-2017-9038/", }, { category: "self", summary: "SUSE CVE CVE-2017-9039 page", url: "https://www.suse.com/security/cve/CVE-2017-9039/", }, { category: "self", summary: "SUSE CVE CVE-2017-9040 page", url: "https://www.suse.com/security/cve/CVE-2017-9040/", }, { category: "self", summary: "SUSE CVE CVE-2017-9041 page", url: "https://www.suse.com/security/cve/CVE-2017-9041/", }, { category: "self", summary: "SUSE CVE CVE-2017-9042 page", url: "https://www.suse.com/security/cve/CVE-2017-9042/", }, { category: "self", summary: "SUSE CVE CVE-2017-9043 page", url: "https://www.suse.com/security/cve/CVE-2017-9043/", }, { category: "self", summary: "SUSE CVE CVE-2017-9044 page", url: "https://www.suse.com/security/cve/CVE-2017-9044/", }, { category: "self", summary: "SUSE CVE CVE-2017-9746 page", url: "https://www.suse.com/security/cve/CVE-2017-9746/", }, { category: "self", summary: "SUSE CVE CVE-2017-9747 page", url: "https://www.suse.com/security/cve/CVE-2017-9747/", }, { category: "self", summary: "SUSE CVE CVE-2017-9748 page", url: "https://www.suse.com/security/cve/CVE-2017-9748/", }, { category: "self", summary: "SUSE CVE CVE-2017-9750 page", url: "https://www.suse.com/security/cve/CVE-2017-9750/", }, { category: "self", summary: "SUSE CVE CVE-2017-9755 page", url: "https://www.suse.com/security/cve/CVE-2017-9755/", }, { category: "self", summary: "SUSE CVE CVE-2017-9756 page", url: "https://www.suse.com/security/cve/CVE-2017-9756/", }, { category: "self", summary: "SUSE CVE CVE-2017-9954 page", url: "https://www.suse.com/security/cve/CVE-2017-9954/", }, { category: "self", summary: "SUSE CVE CVE-2017-9955 page", url: "https://www.suse.com/security/cve/CVE-2017-9955/", }, ], title: "Security update for binutils", tracking: { current_release_date: "2017-11-30T21:58:48Z", generator: { date: "2017-11-30T21:58:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:3170-1", initial_release_date: "2017-11-30T21:58:48Z", revision_history: [ { date: "2017-11-30T21:58:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "binutils-2.29.1-9.20.2.aarch64", product: { name: "binutils-2.29.1-9.20.2.aarch64", product_id: "binutils-2.29.1-9.20.2.aarch64", }, }, { category: "product_version", name: "binutils-devel-2.29.1-9.20.2.aarch64", product: { name: "binutils-devel-2.29.1-9.20.2.aarch64", product_id: "binutils-devel-2.29.1-9.20.2.aarch64", }, }, { category: "product_version", name: "binutils-gold-2.29.1-9.20.2.aarch64", product: { name: "binutils-gold-2.29.1-9.20.2.aarch64", product_id: "binutils-gold-2.29.1-9.20.2.aarch64", }, }, { category: "product_version", name: "cross-ppc-binutils-2.29.1-9.20.2.aarch64", product: { name: "cross-ppc-binutils-2.29.1-9.20.2.aarch64", product_id: "cross-ppc-binutils-2.29.1-9.20.2.aarch64", }, }, { category: "product_version", name: "cross-spu-binutils-2.29.1-9.20.2.aarch64", product: { name: "cross-spu-binutils-2.29.1-9.20.2.aarch64", product_id: "cross-spu-binutils-2.29.1-9.20.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "binutils-2.29.1-9.20.2.ppc64le", product: { name: "binutils-2.29.1-9.20.2.ppc64le", product_id: "binutils-2.29.1-9.20.2.ppc64le", }, }, { category: "product_version", name: "binutils-devel-2.29.1-9.20.2.ppc64le", product: { name: "binutils-devel-2.29.1-9.20.2.ppc64le", product_id: "binutils-devel-2.29.1-9.20.2.ppc64le", }, }, { category: "product_version", name: "binutils-gold-2.29.1-9.20.2.ppc64le", product: { name: "binutils-gold-2.29.1-9.20.2.ppc64le", product_id: "binutils-gold-2.29.1-9.20.2.ppc64le", }, }, { category: "product_version", name: "cross-ppc-binutils-2.29.1-9.20.2.ppc64le", product: { name: "cross-ppc-binutils-2.29.1-9.20.2.ppc64le", product_id: "cross-ppc-binutils-2.29.1-9.20.2.ppc64le", }, }, { category: "product_version", name: "cross-spu-binutils-2.29.1-9.20.2.ppc64le", product: { name: "cross-spu-binutils-2.29.1-9.20.2.ppc64le", product_id: "cross-spu-binutils-2.29.1-9.20.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "binutils-devel-2.29.1-9.20.2.s390x", product: { name: "binutils-devel-2.29.1-9.20.2.s390x", product_id: "binutils-devel-2.29.1-9.20.2.s390x", }, }, { category: "product_version", name: "cross-ppc-binutils-2.29.1-9.20.2.s390x", product: { name: "cross-ppc-binutils-2.29.1-9.20.2.s390x", product_id: "cross-ppc-binutils-2.29.1-9.20.2.s390x", }, }, { category: "product_version", name: "cross-spu-binutils-2.29.1-9.20.2.s390x", product: { name: "cross-spu-binutils-2.29.1-9.20.2.s390x", product_id: "cross-spu-binutils-2.29.1-9.20.2.s390x", }, }, { category: "product_version", name: "binutils-2.29.1-9.20.2.s390x", product: { name: "binutils-2.29.1-9.20.2.s390x", product_id: "binutils-2.29.1-9.20.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "binutils-2.29.1-9.20.2.x86_64", product: { name: "binutils-2.29.1-9.20.2.x86_64", product_id: "binutils-2.29.1-9.20.2.x86_64", }, }, { category: "product_version", name: "binutils-devel-2.29.1-9.20.2.x86_64", product: { name: "binutils-devel-2.29.1-9.20.2.x86_64", product_id: "binutils-devel-2.29.1-9.20.2.x86_64", }, }, { category: "product_version", name: "binutils-gold-2.29.1-9.20.2.x86_64", product: { name: "binutils-gold-2.29.1-9.20.2.x86_64", product_id: "binutils-gold-2.29.1-9.20.2.x86_64", }, }, { category: "product_version", name: "cross-ppc-binutils-2.29.1-9.20.2.x86_64", product: { name: "cross-ppc-binutils-2.29.1-9.20.2.x86_64", product_id: "cross-ppc-binutils-2.29.1-9.20.2.x86_64", }, }, { category: "product_version", name: "cross-spu-binutils-2.29.1-9.20.2.x86_64", product: { name: "cross-spu-binutils-2.29.1-9.20.2.x86_64", product_id: "cross-spu-binutils-2.29.1-9.20.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-devel-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-devel-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", }, product_reference: "binutils-devel-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-devel-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-gold-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-gold-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-gold-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-gold-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-gold-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-gold-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-devel-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-devel-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", }, product_reference: "binutils-devel-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-devel-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-devel-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-gold-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-gold-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-gold-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-gold-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-gold-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-gold-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-ppc-binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", }, product_reference: "cross-ppc-binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cross-spu-binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", }, product_reference: "cross-spu-binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", }, product_reference: "binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", }, product_reference: "binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", }, product_reference: "binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", }, product_reference: "binutils-2.29.1-9.20.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", }, product_reference: "binutils-2.29.1-9.20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", }, product_reference: "binutils-2.29.1-9.20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "binutils-2.29.1-9.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", }, product_reference: "binutils-2.29.1-9.20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2014-9939", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9939", }, ], notes: [ { category: "general", text: "ihex.c in GNU Binutils before 2.26 contains a stack buffer overflow when printing bad bytes in Intel Hex objects.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9939", url: "https://www.suse.com/security/cve/CVE-2014-9939", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2014-9939", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1105209 for CVE-2014-9939", url: "https://bugzilla.suse.com/1105209", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2014-9939", }, { cve: "CVE-2017-12448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12448", }, ], notes: [ { category: "general", text: "The bfd_cache_close function in bfd/cache.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause a heap use after free and possibly achieve code execution via a crafted nested archive file. This issue occurs because incorrect functions are called during an attempt to release memory. The issue can be addressed by better input validation in the bfd_generic_archive_p function in bfd/archive.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12448", url: "https://www.suse.com/security/cve/CVE-2017-12448", }, { category: "external", summary: "SUSE Bug 1052518 for CVE-2017-12448", url: "https://bugzilla.suse.com/1052518", }, { category: "external", summary: "SUSE Bug 1059785 for CVE-2017-12448", url: "https://bugzilla.suse.com/1059785", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-12448", }, { cve: "CVE-2017-12450", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12450", }, ], notes: [ { category: "general", text: "The alpha_vms_object_p function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap write and possibly achieve code execution via a crafted vms alpha file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12450", url: "https://www.suse.com/security/cve/CVE-2017-12450", }, { category: "external", summary: "SUSE Bug 1052514 for CVE-2017-12450", url: "https://bugzilla.suse.com/1052514", }, { category: "external", summary: "SUSE Bug 1059785 for CVE-2017-12450", url: "https://bugzilla.suse.com/1059785", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-12450", }, { cve: "CVE-2017-12452", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12452", }, ], notes: [ { category: "general", text: "The bfd_mach_o_i386_canonicalize_one_reloc function in bfd/mach-o-i386.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted mach-o file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12452", url: "https://www.suse.com/security/cve/CVE-2017-12452", }, { category: "external", summary: "SUSE Bug 1052511 for CVE-2017-12452", url: "https://bugzilla.suse.com/1052511", }, { category: "external", summary: "SUSE Bug 1059785 for CVE-2017-12452", url: "https://bugzilla.suse.com/1059785", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-12452", }, { cve: "CVE-2017-12453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12453", }, ], notes: [ { category: "general", text: "The _bfd_vms_slurp_eeom function in libbfd.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted vms alpha file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12453", url: "https://www.suse.com/security/cve/CVE-2017-12453", }, { category: "external", summary: "SUSE Bug 1052509 for CVE-2017-12453", url: "https://bugzilla.suse.com/1052509", }, { category: "external", summary: "SUSE Bug 1059785 for CVE-2017-12453", url: "https://bugzilla.suse.com/1059785", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-12453", }, { cve: "CVE-2017-12454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12454", }, ], notes: [ { category: "general", text: "The _bfd_vms_slurp_egsd function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an arbitrary memory read via a crafted vms alpha file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12454", url: "https://www.suse.com/security/cve/CVE-2017-12454", }, { category: "external", summary: "SUSE Bug 1052507 for CVE-2017-12454", url: "https://bugzilla.suse.com/1052507", }, { category: "external", summary: "SUSE Bug 1059785 for CVE-2017-12454", url: "https://bugzilla.suse.com/1059785", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-12454", }, { cve: "CVE-2017-12456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12456", }, ], notes: [ { category: "general", text: "The read_symbol_stabs_debugging_info function in rddbg.c in GNU Binutils 2.29 and earlier allows remote attackers to cause an out of bounds heap read via a crafted binary file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12456", url: "https://www.suse.com/security/cve/CVE-2017-12456", }, { category: "external", summary: "SUSE Bug 1052503 for CVE-2017-12456", url: "https://bugzilla.suse.com/1052503", }, { category: "external", summary: "SUSE Bug 1059785 for CVE-2017-12456", url: "https://bugzilla.suse.com/1059785", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-12456", }, { cve: "CVE-2017-12799", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12799", }, ], notes: [ { category: "general", text: "The elf_read_notesfunction in bfd/elf.c in GNU Binutils 2.29 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12799", url: "https://www.suse.com/security/cve/CVE-2017-12799", }, { category: "external", summary: "SUSE Bug 1053347 for CVE-2017-12799", url: "https://bugzilla.suse.com/1053347", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-12799", }, { cve: "CVE-2017-13757", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13757", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to elf_i386_get_synthetic_symtab in elf32-i386.c and elf_x86_64_get_synthetic_symtab in elf64-x86-64.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13757", url: "https://www.suse.com/security/cve/CVE-2017-13757", }, { category: "external", summary: "SUSE Bug 1056312 for CVE-2017-13757", url: "https://bugzilla.suse.com/1056312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-13757", }, { cve: "CVE-2017-14128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14128", }, ], notes: [ { category: "general", text: "The decode_line_info function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (read_1_byte heap-based buffer over-read and application crash) via a crafted ELF file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14128", url: "https://www.suse.com/security/cve/CVE-2017-14128", }, { category: "external", summary: "SUSE Bug 1057139 for CVE-2017-14128", url: "https://bugzilla.suse.com/1057139", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-14128", }, { cve: "CVE-2017-14129", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14129", }, ], notes: [ { category: "general", text: "The read_section function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (parse_comp_unit heap-based buffer over-read and application crash) via a crafted ELF file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14129", url: "https://www.suse.com/security/cve/CVE-2017-14129", }, { category: "external", summary: "SUSE Bug 1057144 for CVE-2017-14129", url: "https://bugzilla.suse.com/1057144", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-14129", }, { cve: "CVE-2017-14130", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14130", }, ], notes: [ { category: "general", text: "The _bfd_elf_parse_attributes function in elf-attrs.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (_bfd_elf_attr_strdup heap-based buffer over-read and application crash) via a crafted ELF file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14130", url: "https://www.suse.com/security/cve/CVE-2017-14130", }, { category: "external", summary: "SUSE Bug 1057149 for CVE-2017-14130", url: "https://bugzilla.suse.com/1057149", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-14130", }, { cve: "CVE-2017-14333", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14333", }, ], notes: [ { category: "general", text: "The process_version_sections function in readelf.c in GNU Binutils 2.29 allows attackers to cause a denial of service (Integer Overflow, and hang because of a time-consuming loop) or possibly have unspecified other impact via a crafted binary file with invalid values of ent.vn_next, during \"readelf -a\" execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14333", url: "https://www.suse.com/security/cve/CVE-2017-14333", }, { category: "external", summary: "SUSE Bug 1058480 for CVE-2017-14333", url: "https://bugzilla.suse.com/1058480", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-14333", }, { cve: "CVE-2017-14529", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14529", }, ], notes: [ { category: "general", text: "The pe_print_idata function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles HintName vector entries, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PE file, related to the bfd_getl16 function.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14529", url: "https://www.suse.com/security/cve/CVE-2017-14529", }, { category: "external", summary: "SUSE Bug 1059050 for CVE-2017-14529", url: "https://bugzilla.suse.com/1059050", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-14529", }, { cve: "CVE-2017-14729", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14729", }, ], notes: [ { category: "general", text: "The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, do not ensure a unique PLT entry for a symbol, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, related to elf32-i386.c and elf64-x86-64.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14729", url: "https://www.suse.com/security/cve/CVE-2017-14729", }, { category: "external", summary: "SUSE Bug 1060621 for CVE-2017-14729", url: "https://bugzilla.suse.com/1060621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2017-14729", }, { cve: "CVE-2017-14745", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14745", }, ], notes: [ { category: "general", text: "The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, interpret a -1 value as a sorting count instead of an error flag, which allows remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, related to elf32-i386.c and elf64-x86-64.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14745", url: "https://www.suse.com/security/cve/CVE-2017-14745", }, { category: "external", summary: "SUSE Bug 1060599 for CVE-2017-14745", url: "https://bugzilla.suse.com/1060599", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2017-14745", }, { cve: "CVE-2017-14974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14974", }, ], notes: [ { category: "general", text: "The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandle the failure of a certain canonicalization step, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to elf32-i386.c and elf64-x86-64.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14974", url: "https://www.suse.com/security/cve/CVE-2017-14974", }, { category: "external", summary: "SUSE Bug 1061241 for CVE-2017-14974", url: "https://bugzilla.suse.com/1061241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-14974", }, { cve: "CVE-2017-6965", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6965", }, ], notes: [ { category: "general", text: "readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6965", url: "https://www.suse.com/security/cve/CVE-2017-6965", }, { category: "external", summary: "SUSE Bug 1029909 for CVE-2017-6965", url: "https://bugzilla.suse.com/1029909", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-6965", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-6965", url: "https://bugzilla.suse.com/1030296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-6965", }, { cve: "CVE-2017-6966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6966", }, ], notes: [ { category: "general", text: "readelf in GNU Binutils 2.28 has a use-after-free (specifically read-after-free) error while processing multiple, relocated sections in an MSP430 binary. This is caused by mishandling of an invalid symbol index, and mishandling of state across invocations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6966", url: "https://www.suse.com/security/cve/CVE-2017-6966", }, { category: "external", summary: "SUSE Bug 1029908 for CVE-2017-6966", url: "https://bugzilla.suse.com/1029908", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-6966", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-6966", url: "https://bugzilla.suse.com/1030296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-6966", }, { cve: "CVE-2017-6969", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6969", }, ], notes: [ { category: "general", text: "readelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over-read while processing corrupt RL78 binaries. The vulnerability can trigger program crashes. It may lead to an information leak as well.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6969", url: "https://www.suse.com/security/cve/CVE-2017-6969", }, { category: "external", summary: "SUSE Bug 1029907 for CVE-2017-6969", url: "https://bugzilla.suse.com/1029907", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-6969", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-6969", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1105209 for CVE-2017-6969", url: "https://bugzilla.suse.com/1105209", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.1, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "critical", }, ], title: "CVE-2017-6969", }, { cve: "CVE-2017-7209", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7209", }, ], notes: [ { category: "general", text: "The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7209", url: "https://www.suse.com/security/cve/CVE-2017-7209", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7209", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-7209", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1030298 for CVE-2017-7209", url: "https://bugzilla.suse.com/1030298", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-7209", }, { cve: "CVE-2017-7210", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7210", }, ], notes: [ { category: "general", text: "objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7210", url: "https://www.suse.com/security/cve/CVE-2017-7210", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7210", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-7210", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1030297 for CVE-2017-7210", url: "https://bugzilla.suse.com/1030297", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-7210", }, { cve: "CVE-2017-7223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7223", }, ], notes: [ { category: "general", text: "GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7223", url: "https://www.suse.com/security/cve/CVE-2017-7223", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7223", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-7223", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1030589 for CVE-2017-7223", url: "https://bugzilla.suse.com/1030589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2017-7223", }, { cve: "CVE-2017-7224", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7224", }, ], notes: [ { category: "general", text: "The find_nearest_line function in objdump in GNU Binutils 2.28 is vulnerable to an invalid write (of size 1) while disassembling a corrupt binary that contains an empty function name, leading to a program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7224", url: "https://www.suse.com/security/cve/CVE-2017-7224", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7224", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-7224", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1030588 for CVE-2017-7224", url: "https://bugzilla.suse.com/1030588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-7224", }, { cve: "CVE-2017-7225", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7225", }, ], notes: [ { category: "general", text: "The find_nearest_line function in addr2line in GNU Binutils 2.28 does not handle the case where the main file name and the directory name are both empty, triggering a NULL pointer dereference and an invalid write, and leading to a program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7225", url: "https://www.suse.com/security/cve/CVE-2017-7225", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7225", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-7225", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1030585 for CVE-2017-7225", url: "https://bugzilla.suse.com/1030585", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2017-7225", }, { cve: "CVE-2017-7226", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7226", }, ], notes: [ { category: "general", text: "The pe_ILF_object_p function in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a heap-based buffer over-read of size 4049 because it uses the strlen function instead of strnlen, leading to program crashes in several utilities such as addr2line, size, and strings. It could lead to information disclosure as well.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7226", url: "https://www.suse.com/security/cve/CVE-2017-7226", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7226", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-7226", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1030584 for CVE-2017-7226", url: "https://bugzilla.suse.com/1030584", }, { category: "external", summary: "SUSE Bug 1105209 for CVE-2017-7226", url: "https://bugzilla.suse.com/1105209", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.1, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "critical", }, ], title: "CVE-2017-7226", }, { cve: "CVE-2017-7227", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7227", }, ], notes: [ { category: "general", text: "GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\\0' termination of a name field in ldlex.l.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7227", url: "https://www.suse.com/security/cve/CVE-2017-7227", }, { category: "external", summary: "SUSE Bug 1030583 for CVE-2017-7227", url: "https://bugzilla.suse.com/1030583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-7227", }, { cve: "CVE-2017-7299", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7299", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an invalid read (of size 8) because the code to emit relocs (bfd_elf_final_link function in bfd/elflink.c) does not check the format of the input file before trying to read the ELF reloc section header. The vulnerability leads to a GNU linker (ld) program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7299", url: "https://www.suse.com/security/cve/CVE-2017-7299", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7299", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1031644 for CVE-2017-7299", url: "https://bugzilla.suse.com/1031644", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-7299", }, { cve: "CVE-2017-7300", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7300", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that is vulnerable to a heap-based buffer over-read (off-by-one) because of an incomplete check for invalid string offsets while loading symbols, leading to a GNU linker (ld) program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7300", url: "https://www.suse.com/security/cve/CVE-2017-7300", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7300", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1031656 for CVE-2017-7300", url: "https://bugzilla.suse.com/1031656", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-7300", }, { cve: "CVE-2017-7301", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7301", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that has an off-by-one vulnerability because it does not carefully check the string offset. The vulnerability could lead to a GNU linker (ld) program crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7301", url: "https://www.suse.com/security/cve/CVE-2017-7301", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7301", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1031638 for CVE-2017-7301", url: "https://bugzilla.suse.com/1031638", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-7301", }, { cve: "CVE-2017-7302", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7302", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a swap_std_reloc_out function in bfd/aoutx.h that is vulnerable to an invalid read (of size 4) because of missing checks for relocs that could not be recognised. This vulnerability causes Binutils utilities like strip to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7302", url: "https://www.suse.com/security/cve/CVE-2017-7302", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7302", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1031595 for CVE-2017-7302", url: "https://bugzilla.suse.com/1031595", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2017-7302", }, { cve: "CVE-2017-7303", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7303", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 4) because of missing a check (in the find_link function) for null headers before attempting to match them. This vulnerability causes Binutils utilities like strip to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7303", url: "https://www.suse.com/security/cve/CVE-2017-7303", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7303", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1031593 for CVE-2017-7303", url: "https://bugzilla.suse.com/1031593", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2017-7303", }, { cve: "CVE-2017-7304", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7304", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before attempting to follow it. This vulnerability causes Binutils utilities like strip to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7304", url: "https://www.suse.com/security/cve/CVE-2017-7304", }, { category: "external", summary: "SUSE Bug 1030295 for CVE-2017-7304", url: "https://bugzilla.suse.com/1030295", }, { category: "external", summary: "SUSE Bug 1031590 for CVE-2017-7304", url: "https://bugzilla.suse.com/1031590", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-7304", }, { cve: "CVE-2017-7614", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7614", }, ], notes: [ { category: "general", text: "elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a \"member access within null pointer\" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an \"int main() {return 0;}\" program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7614", url: "https://www.suse.com/security/cve/CVE-2017-7614", }, { category: "external", summary: "SUSE Bug 1033122 for CVE-2017-7614", url: "https://bugzilla.suse.com/1033122", }, { category: "external", summary: "SUSE Bug 1105209 for CVE-2017-7614", url: "https://bugzilla.suse.com/1105209", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-7614", }, { cve: "CVE-2017-8392", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8392", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 8 because of missing a check to determine whether symbols are NULL in the _bfd_dwarf2_find_nearest_line function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8392", url: "https://www.suse.com/security/cve/CVE-2017-8392", }, { category: "external", summary: "SUSE Bug 1037052 for CVE-2017-8392", url: "https://bugzilla.suse.com/1037052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-8392", }, { cve: "CVE-2017-8393", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8393", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a global buffer over-read error because of an assumption made by code that runs for objcopy and strip, that SHT_REL/SHR_RELA sections are always named starting with a .rel/.rela prefix. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy and strip, to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8393", url: "https://www.suse.com/security/cve/CVE-2017-8393", }, { category: "external", summary: "SUSE Bug 1037057 for CVE-2017-8393", url: "https://bugzilla.suse.com/1037057", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-8393", }, { cve: "CVE-2017-8394", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8394", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 4 due to NULL pointer dereferencing of _bfd_elf_large_com_section. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy, to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8394", url: "https://www.suse.com/security/cve/CVE-2017-8394", }, { category: "external", summary: "SUSE Bug 1037061 for CVE-2017-8394", url: "https://bugzilla.suse.com/1037061", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-8394", }, { cve: "CVE-2017-8395", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8395", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid write of size 8 because of missing a malloc() return-value check to see if memory had actually been allocated in the _bfd_generic_get_section_contents function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy, to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8395", url: "https://www.suse.com/security/cve/CVE-2017-8395", }, { category: "external", summary: "SUSE Bug 1037062 for CVE-2017-8395", url: "https://bugzilla.suse.com/1037062", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-8395", }, { cve: "CVE-2017-8396", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8396", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 because the existing reloc offset range tests didn't catch small negative offsets less than the size of the reloc field. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8396", url: "https://www.suse.com/security/cve/CVE-2017-8396", }, { category: "external", summary: "SUSE Bug 1037066 for CVE-2017-8396", url: "https://bugzilla.suse.com/1037066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-8396", }, { cve: "CVE-2017-8397", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8397", }, ], notes: [ { category: "general", text: "The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 and an invalid write of size 1 during processing of a corrupt binary containing reloc(s) with negative addresses. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objdump, to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8397", url: "https://www.suse.com/security/cve/CVE-2017-8397", }, { category: "external", summary: "SUSE Bug 1037070 for CVE-2017-8397", url: "https://bugzilla.suse.com/1037070", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-8397", }, { cve: "CVE-2017-8398", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8398", }, ], notes: [ { category: "general", text: "dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8398", url: "https://www.suse.com/security/cve/CVE-2017-8398", }, { category: "external", summary: "SUSE Bug 1037072 for CVE-2017-8398", url: "https://bugzilla.suse.com/1037072", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-8398", }, { cve: "CVE-2017-8421", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8421", }, ], notes: [ { category: "general", text: "The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdump.c can resolve this.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8421", url: "https://www.suse.com/security/cve/CVE-2017-8421", }, { category: "external", summary: "SUSE Bug 1037273 for CVE-2017-8421", url: "https://bugzilla.suse.com/1037273", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-8421", }, { cve: "CVE-2017-9038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9038", }, ], notes: [ { category: "general", text: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf.c, and ARM unwind information that contains invalid word offsets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9038", url: "https://www.suse.com/security/cve/CVE-2017-9038", }, { category: "external", summary: "SUSE Bug 1038874 for CVE-2017-9038", url: "https://bugzilla.suse.com/1038874", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-9038", }, { cve: "CVE-2017-9039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9039", }, ], notes: [ { category: "general", text: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9039", url: "https://www.suse.com/security/cve/CVE-2017-9039", }, { category: "external", summary: "SUSE Bug 1038875 for CVE-2017-9039", url: "https://bugzilla.suse.com/1038875", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-9039", }, { cve: "CVE-2017-9040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9040", }, ], notes: [ { category: "general", text: "GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation attempt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9040", url: "https://www.suse.com/security/cve/CVE-2017-9040", }, { category: "external", summary: "SUSE Bug 1038876 for CVE-2017-9040", url: "https://bugzilla.suse.com/1038876", }, { category: "external", summary: "SUSE Bug 1038877 for CVE-2017-9040", url: "https://bugzilla.suse.com/1038877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-9040", }, { cve: "CVE-2017-9041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9041", }, ], notes: [ { category: "general", text: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to MIPS GOT mishandling in the process_mips_specific function in readelf.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9041", url: "https://www.suse.com/security/cve/CVE-2017-9041", }, { category: "external", summary: "SUSE Bug 1038874 for CVE-2017-9041", url: "https://bugzilla.suse.com/1038874", }, { category: "external", summary: "SUSE Bug 1038877 for CVE-2017-9041", url: "https://bugzilla.suse.com/1038877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-9041", }, { cve: "CVE-2017-9042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9042", }, ], notes: [ { category: "general", text: "readelf.c in GNU Binutils 2017-04-12 has a \"cannot be represented in type long\" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9042", url: "https://www.suse.com/security/cve/CVE-2017-9042", }, { category: "external", summary: "SUSE Bug 1038878 for CVE-2017-9042", url: "https://bugzilla.suse.com/1038878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-9042", }, { cve: "CVE-2017-9043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9043", }, ], notes: [ { category: "general", text: "readelf.c in GNU Binutils 2017-04-12 has a \"shift exponent too large for type unsigned long\" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9043", url: "https://www.suse.com/security/cve/CVE-2017-9043", }, { category: "external", summary: "SUSE Bug 1038880 for CVE-2017-9043", url: "https://bugzilla.suse.com/1038880", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "important", }, ], title: "CVE-2017-9043", }, { cve: "CVE-2017-9044", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9044", }, ], notes: [ { category: "general", text: "The print_symbol_for_build_attribute function in readelf.c in GNU Binutils 2017-04-12 allows remote attackers to cause a denial of service (invalid read and SEGV) via a crafted ELF file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9044", url: "https://www.suse.com/security/cve/CVE-2017-9044", }, { category: "external", summary: "SUSE Bug 1038881 for CVE-2017-9044", url: "https://bugzilla.suse.com/1038881", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-9044", }, { cve: "CVE-2017-9746", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9746", }, ], notes: [ { category: "general", text: "The disassemble_bytes function in objdump.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of rae insns printing for this file during \"objdump -D\" execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9746", url: "https://www.suse.com/security/cve/CVE-2017-9746", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-9746", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1044891 for CVE-2017-9746", url: "https://bugzilla.suse.com/1044891", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-9746", }, { cve: "CVE-2017-9747", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9747", }, ], notes: [ { category: "general", text: "The ieee_archive_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. NOTE: this may be related to a compiler bug.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9747", url: "https://www.suse.com/security/cve/CVE-2017-9747", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-9747", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1044897 for CVE-2017-9747", url: "https://bugzilla.suse.com/1044897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-9747", }, { cve: "CVE-2017-9748", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9748", }, ], notes: [ { category: "general", text: "The ieee_object_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution. NOTE: this may be related to a compiler bug.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9748", url: "https://www.suse.com/security/cve/CVE-2017-9748", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-9748", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1044901 for CVE-2017-9748", url: "https://bugzilla.suse.com/1044901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-9748", }, { cve: "CVE-2017-9750", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9750", }, ], notes: [ { category: "general", text: "opcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds checks for certain scale arrays, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9750", url: "https://www.suse.com/security/cve/CVE-2017-9750", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-9750", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1044909 for CVE-2017-9750", url: "https://bugzilla.suse.com/1044909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-9750", }, { cve: "CVE-2017-9755", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9755", }, ], notes: [ { category: "general", text: "opcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number of registers for bnd mode, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9755", url: "https://www.suse.com/security/cve/CVE-2017-9755", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-9755", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1044925 for CVE-2017-9755", url: "https://bugzilla.suse.com/1044925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "low", }, ], title: "CVE-2017-9755", }, { cve: "CVE-2017-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9756", }, ], notes: [ { category: "general", text: "The aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during \"objdump -D\" execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9756", url: "https://www.suse.com/security/cve/CVE-2017-9756", }, { category: "external", summary: "SUSE Bug 1030296 for CVE-2017-9756", url: "https://bugzilla.suse.com/1030296", }, { category: "external", summary: "SUSE Bug 1044927 for CVE-2017-9756", url: "https://bugzilla.suse.com/1044927", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-9756", }, { cve: "CVE-2017-9954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9954", }, ], notes: [ { category: "general", text: "The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted tekhex file, as demonstrated by mishandling within the nm program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9954", url: "https://www.suse.com/security/cve/CVE-2017-9954", }, { category: "external", summary: "SUSE Bug 1052061 for CVE-2017-9954", url: "https://bugzilla.suse.com/1052061", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-9954", }, { cve: "CVE-2017-9955", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9955", }, ], notes: [ { category: "general", text: "The get_build_id function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file in which a certain size field is larger than a corresponding data field, as demonstrated by mishandling within the objdump program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9955", url: "https://www.suse.com/security/cve/CVE-2017-9955", }, { category: "external", summary: "SUSE Bug 1046094 for CVE-2017-9955", url: "https://bugzilla.suse.com/1046094", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:cross-spu-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-devel-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:binutils-gold-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-ppc-binutils-2.29.1-9.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:cross-spu-binutils-2.29.1-9.20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-30T21:58:48Z", details: "moderate", }, ], title: "CVE-2017-9955", }, ], }
gsd-2017-9039
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-9039", description: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", id: "GSD-2017-9039", references: [ "https://www.suse.com/security/cve/CVE-2017-9039.html", "https://ubuntu.com/security/CVE-2017-9039", "https://advisories.mageia.org/CVE-2017-9039.html", "https://security.archlinux.org/CVE-2017-9039", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-9039", ], details: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", id: "GSD-2017-9039", modified: "2023-12-13T01:21:08.217178Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-9039", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5", refsource: "MISC", url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, { name: "GLSA-201709-02", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201709-02", }, { name: "98580", refsource: "BID", url: "http://www.securityfocus.com/bid/98580", }, { name: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", refsource: "MISC", url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-9039", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-770", }, ], }, ], }, references: { reference_data: [ { name: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5", refsource: "MISC", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, { name: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", "VDB Entry", ], url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/", }, { name: "98580", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/98580", }, { name: "GLSA-201709-02", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/201709-02", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 3.6, }, }, lastModifiedDate: "2019-10-03T00:03Z", publishedDate: "2017-05-18T01:29Z", }, }, }
ghsa-ffmr-8p66-95px
Vulnerability from github
Published
2022-05-13 01:47
Modified
2022-05-13 01:47
Severity ?
Details
GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.
{ affected: [], aliases: [ "CVE-2017-9039", ], database_specific: { cwe_ids: [ "CWE-770", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-05-18T01:29:00Z", severity: "MODERATE", }, details: "GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.", id: "GHSA-ffmr-8p66-95px", modified: "2022-05-13T01:47:47Z", published: "2022-05-13T01:47:47Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-9039", }, { type: "WEB", url: "https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201709-02", }, { type: "WEB", url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5", }, { type: "WEB", url: "http://www.securityfocus.com/bid/98580", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.