Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-7148 (GCVE-0-2019-7148)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://sourceware.org/bugzilla/show_bug.cgi?id=24085 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sourceware.org/bugzilla/show_bug.cgi?id=24085 | Exploit, Issue Tracking, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-29T15:50:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-7148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-7148", "datePublished": "2019-01-29T00:00:00", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-7148\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-01-29T00:29:00.347\",\"lastModified\":\"2024-11-21T04:47:39.797\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \\\"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\\\"\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto un intento de asignaci\u00f3n de memoria excesiva en la funci\u00f3n read_long_names en elf_begin.c en libelf en la versi\u00f3n 0.174 de elfutils. Los atacantes remotos podr\u00edan aprovechar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio (DoS) mediante entradas elf manipuladas, lo que conduce a una excepci\u00f3n fuera de memoria. NOTA: Los mantenedores creen que este no es un fallo real, sino un \\\"aviso provocado por ASAN debido a que la asignaci\u00f3n es grande. Al establecer SAN_OPTIONS=allocator_may_return_null=1 y ejecutar el reproductor, no ocurre nada\\\"\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elfutils_project:elfutils:0.174:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFA4335E-EB87-4400-A28A-93A7B03AEC43\"}]}]}],\"references\":[{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=24085\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=24085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
gsd-2019-7148
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-7148", "description": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"", "id": "GSD-2019-7148", "references": [ "https://www.suse.com/security/cve/CVE-2019-7148.html", "https://security.archlinux.org/CVE-2019-7148" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-7148" ], "details": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"", "id": "GSD-2019-7148", "modified": "2023-12-13T01:23:46.219207Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-7148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:elfutils_project:elfutils:0.174:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-7148" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2020-08-24T17:37Z", "publishedDate": "2019-01-29T00:29Z" } } }
cnvd-2019-07026
Vulnerability from cnvd
Title: elfutils 'read_long_names'函数拒绝服务漏洞
Description:
elfutils是一套用于读取、创建和修改ELF二进制文件的实用程序和库的集合。libelf是其中的一个用于解析ELF格式的二进制文件并与之交互的库。
elfutils 0.174版本中的libelf的elf_begin.c文件的'read_long_names'函数存在安全漏洞。远程攻击者可借助特制的elf输入利用该漏洞造成拒绝服务(内存不足异常)。
Severity: 中
Formal description:
厂商尚未提供漏洞修复方案,请关注厂商主页更新: https://sourceware.org/elfutils/
Reference: https://nvd.nist.gov/vuln/detail/CVE-2019-7148
Name | Elfutils Elfutils 0.174 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2019-7148" } }, "description": "elfutils\u662f\u4e00\u5957\u7528\u4e8e\u8bfb\u53d6\u3001\u521b\u5efa\u548c\u4fee\u6539ELF\u4e8c\u8fdb\u5236\u6587\u4ef6\u7684\u5b9e\u7528\u7a0b\u5e8f\u548c\u5e93\u7684\u96c6\u5408\u3002libelf\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u7528\u4e8e\u89e3\u6790ELF\u683c\u5f0f\u7684\u4e8c\u8fdb\u5236\u6587\u4ef6\u5e76\u4e0e\u4e4b\u4ea4\u4e92\u7684\u5e93\u3002\n\nelfutils 0.174\u7248\u672c\u4e2d\u7684libelf\u7684elf_begin.c\u6587\u4ef6\u7684\u0027read_long_names\u0027\u51fd\u6570\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u7279\u5236\u7684elf\u8f93\u5165\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u5185\u5b58\u4e0d\u8db3\u5f02\u5e38\uff09\u3002", "discovererName": "wcventure", "formalWay": "\u5382\u5546\u5c1a\u672a\u63d0\u4f9b\u6f0f\u6d1e\u4fee\u590d\u65b9\u6848\uff0c\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\u66f4\u65b0\uff1a\r\nhttps://sourceware.org/elfutils/", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2019-07026", "openTime": "2019-03-13", "products": { "product": "Elfutils Elfutils 0.174" }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2019-7148", "serverity": "\u4e2d", "submitTime": "2019-01-29", "title": "elfutils \u0027read_long_names\u0027\u51fd\u6570\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e" }
suse-su-2022:2614-2
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for dwarves and elfutils", "title": "Title of the patch" }, { "category": "description", "text": "This update for dwarves and elfutils fixes the following issues:\n\nelfutils was updated to version 0.177 (jsc#SLE-24501):\n \n- elfclassify: New tool to analyze ELF objects.\n- readelf: Print DW_AT_data_member_location as decimal offset.\n Decode DW_AT_discr_list block attributes.\n- libdw: Add DW_AT_GNU_numerator, DW_AT_GNU_denominator and DW_AT_GNU_bias.\n- libdwelf: Add dwelf_elf_e_machine_string.\n dwelf_elf_begin now only returns NULL when there is an error\n reading or decompressing a file. If the file is not an ELF file\n an ELF handle of type ELF_K_NONE is returned.\n- backends: Add support for C-SKY.\n \nUpdate to version 0.176:\n\n- build: Add new --enable-install-elfh option.\n Do NOT use this for system installs (it overrides glibc elf.h).\n- backends: riscv improved core file and return value location support.\n- Fixes:\n - CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7664 - CVE-2019-7150: dwfl_segment_report_module doesn\u0027t check whether the dyn data read from core file is truncated (bsc#1123685)\n - CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated string (CVE is a bit misleading, as this is not a bug in libelf as described) (bsc#1125007)\n \nUpdate to version 0.175:\n \n- readelf: Handle mutliple .debug_macro sections.\n Recognize and parse GNU Property, NT_VERSION and\n GNU Build Attribute ELF Notes.\n- strip: Handle SHT_GROUP correctly.\n Add strip --reloc-debug-sections-only option.\n Handle relocations against GNU compressed sections.\n- libdwelf: New function dwelf_elf_begin.\n- libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT\n and BPF_JSLE.\n backends: RISCV handles ADD/SUB relocations.\n Handle SHT_X86_64_UNWIND.\n - CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the function arlib_add_symbols() used by eu-ranlib (bsc#1112723)\n - CVE-2018-18310: Invalid Address Read problem in dwfl_segment_report_module.c (bsc#1111973)\n - CVE-2018-18520: eu-size: Bad handling of ar files inside are files (bsc#1112726)\n \nUpdate to version 0.174:\n \n- libelf, libdw and all tools now handle extended shnum and\n shstrndx correctly.\n \n- elfcompress: Don\u0027t rewrite input file if no section data needs\n updating. Try harder to keep same file mode bits\n (suid) on rewrite.\n- strip: Handle mixed (out of order) allocated/non-allocated sections.\n- unstrip: Handle SHT_GROUP sections.\n- backends: RISCV and M68K now have backend implementations to\n generate CFI based backtraces.\n- Fixes:\n - CVE-2018-16402: libelf: denial of service/double free on an attempt to decompress the same section twice (bsc#1107066) Double-free crash in nm and readelf\n - CVE-2018-16403: heap buffer overflow in readelf (bsc#1107067)\n - CVE-2018-16062: heap-buffer-overflow in /elfutils/libdw/dwarf_getaranges.c:156 (bsc#1106390)\n \nUpdate to version 0.173:\n \n- More fixes for crashes and hangs found by afl-fuzz. In particular various\n functions now detect and break infinite loops caused by bad DIE tree cycles.\n- readelf: Will now lookup the size and signedness of constant value types\n to display them correctly (and not just how they were encoded).\n- libdw: New function dwarf_next_lines to read CU-less .debug_line data.\n dwarf_begin_elf now accepts ELF files containing just .debug_line\n or .debug_frame sections (which can be read without needing a DIE\n tree from the .debug_info section).\n Removed dwarf_getscn_info, which was never implemented.\n- backends: Handle BPF simple relocations.\n The RISCV backends now handles ABI specific CFI and knows about\n RISCV register types and names.\n \nUpdate to version 0.172:\n \n- Various bug fixes in libdw and eu-readelf dealing with bad DWARF5 data.\n Thanks to running the afl fuzzer on eu-readelf and various testcases.\n \nUpdate to version 0.171:\n \n- DWARF5 and split dwarf, including GNU DebugFission, are supported now.\n Data can be read from the new DWARF sections .debug_addr, .debug_line_str,\n .debug_loclists, .debug_str_offsets and .debug_rnglists. Plus the new\n DWARF5 and GNU DebugFission encodings of the existing .debug sections.\n Also in split DWARF .dwo (DWARF object) files. This support is mostly\n handled by existing functions (dwarf_getlocation*, dwarf_getsrclines,\n dwarf_ranges, dwarf_form*, etc.) now returning the data from the new\n sections and data formats. But some new functions have been added\n to more easily get information about skeleton and split compile units\n (dwarf_get_units and dwarf_cu_info), handle new attribute data\n (dwarf_getabbrevattr_data) and to keep references to Dwarf_Dies\n that might come from different sections or files (dwarf_die_addr_die).\n- Not yet supported are .dwp (Dwarf Package) and .sup (Dwarf Supplementary)\n files, the .debug_names index, the .debug_cu_index and .debug_tu_index\n sections. Only a single .debug_info (and .debug_types) section are\n currently handled.\n- readelf: Handle all new DWARF5 sections.\n --debug-dump=info+ will show split unit DIEs when found.\n --dwarf-skeleton can be used when inspecting a .dwo file.\n Recognizes GNU locviews with --debug-dump=loc.\n- libdw: New functions dwarf_die_addr_die, dwarf_get_units,\n dwarf_getabbrevattr_data and dwarf_cu_info.\n libdw will now try to resolve the alt file on first use of\n an alt attribute FORM when not set yet with dwarf_set_alt.\n dwarf_aggregate_size() now works with multi-dimensional arrays.\n- libdwfl: Use process_vm_readv when available instead of ptrace.\n backends: Add a RISC-V backend.\n \n There were various improvements to build on Windows.\n The sha1 and md5 implementations have been removed, they weren\u0027t used.\n\nUpdate to version 0.170:\n\n- libdw: Added new DWARF5 attribute, tag, character encoding, language code,\n calling convention, defaulted member function and macro constants\n to dwarf.h.\n\t New functions dwarf_default_lower_bound and dwarf_line_file.\n \t dwarf_peel_type now handles DWARF5 immutable, packed and shared tags.\n \t dwarf_getmacros now handles DWARF5 .debug_macro sections.\n- strip: Add -R, --remove-section=SECTION and --keep-section=SECTION.\n- backends: The bpf disassembler is now always build on all platforms.\n\nUpdate to version 0.169:\n\n- backends: Add support for EM_PPC64 GNU_ATTRIBUTES.\n Frame pointer unwinding fallback support for i386, x86_64, aarch64.\n- translations: Update Polish translation.\n - CVE-2017-7611: elfutils: DoS (heap-based buffer over-read and application crash) via a crafted ELF file (bsc#1033088)\n - CVE-2017-7610: elflint: heap-based buffer overflow in check_group (bsc#1033087)\n - CVE-2017-7609: memory allocation failure in __libelf_decompress (bsc#1033086)\n - CVE-2017-7607: heap-based buffer overflow in handle_gnu_hashi (readelf.c) (bsc#1033084)\n - CVE-2017-7608: heap-based buffer overflow in ebl_object_note_type_name (eblobjnotetypename.c) (bsc#1033085)\n - CVE-2017-7613: elfutils: denial of service (memory consumption) via a crafted ELF file (bsc#1033090)\n - CVE-2017-7612: elfutils: denial of service (heap-based buffer over-read and application crash) via a crafted ELF file (bsc#1033089)\n- Don\u0027t make elfutils recommend elfutils-lang as elfutils-lang\n already supplements elfutils.\n\ndwarves is shipped new in version 1.22 to provide tooling for use by the Linux Kernel BTF verification framework.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2614,openSUSE-Leap-Micro-5.2-2022-2614", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2614-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2614-2", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222614-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2614-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012057.html" }, { "category": "self", "summary": "SUSE Bug 1033084", "url": "https://bugzilla.suse.com/1033084" }, { "category": "self", "summary": "SUSE Bug 1033085", "url": "https://bugzilla.suse.com/1033085" }, { "category": "self", "summary": "SUSE Bug 1033086", "url": "https://bugzilla.suse.com/1033086" }, { "category": "self", "summary": "SUSE Bug 1033087", "url": "https://bugzilla.suse.com/1033087" }, { "category": "self", "summary": "SUSE Bug 1033088", "url": "https://bugzilla.suse.com/1033088" }, { "category": "self", "summary": "SUSE Bug 1033089", "url": "https://bugzilla.suse.com/1033089" }, { "category": "self", "summary": "SUSE Bug 1033090", "url": "https://bugzilla.suse.com/1033090" }, { "category": "self", "summary": "SUSE Bug 1082318", "url": "https://bugzilla.suse.com/1082318" }, { "category": "self", "summary": "SUSE Bug 1104264", "url": "https://bugzilla.suse.com/1104264" }, { "category": "self", "summary": "SUSE Bug 1106390", "url": "https://bugzilla.suse.com/1106390" }, { "category": "self", "summary": "SUSE Bug 1107066", "url": "https://bugzilla.suse.com/1107066" }, { "category": "self", "summary": "SUSE Bug 1107067", "url": "https://bugzilla.suse.com/1107067" }, { "category": "self", "summary": "SUSE Bug 1111973", "url": "https://bugzilla.suse.com/1111973" }, { "category": "self", "summary": "SUSE Bug 1112723", "url": "https://bugzilla.suse.com/1112723" }, { "category": "self", "summary": "SUSE Bug 1112726", "url": "https://bugzilla.suse.com/1112726" }, { "category": "self", "summary": "SUSE Bug 1123685", "url": "https://bugzilla.suse.com/1123685" }, { "category": "self", "summary": "SUSE Bug 1125007", "url": "https://bugzilla.suse.com/1125007" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7607 page", "url": "https://www.suse.com/security/cve/CVE-2017-7607/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7608 page", "url": "https://www.suse.com/security/cve/CVE-2017-7608/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7609 page", "url": "https://www.suse.com/security/cve/CVE-2017-7609/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7610 page", "url": "https://www.suse.com/security/cve/CVE-2017-7610/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7611 page", "url": "https://www.suse.com/security/cve/CVE-2017-7611/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7612 page", "url": "https://www.suse.com/security/cve/CVE-2017-7612/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7613 page", "url": "https://www.suse.com/security/cve/CVE-2017-7613/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16062 page", "url": "https://www.suse.com/security/cve/CVE-2018-16062/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16402 page", "url": "https://www.suse.com/security/cve/CVE-2018-16402/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16403 page", "url": "https://www.suse.com/security/cve/CVE-2018-16403/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18310 page", "url": "https://www.suse.com/security/cve/CVE-2018-18310/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18520 page", "url": "https://www.suse.com/security/cve/CVE-2018-18520/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18521 page", "url": "https://www.suse.com/security/cve/CVE-2018-18521/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7146 page", "url": "https://www.suse.com/security/cve/CVE-2019-7146/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7148 page", "url": "https://www.suse.com/security/cve/CVE-2019-7148/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7149 page", "url": "https://www.suse.com/security/cve/CVE-2019-7149/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7150 page", "url": "https://www.suse.com/security/cve/CVE-2019-7150/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7664 page", "url": "https://www.suse.com/security/cve/CVE-2019-7664/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7665 page", "url": "https://www.suse.com/security/cve/CVE-2019-7665/" } ], "title": "Security update for dwarves and elfutils", "tracking": { "current_release_date": "2022-08-01T08:41:26Z", "generator": { "date": "2022-08-01T08:41:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2614-2", "initial_release_date": "2022-08-01T08:41:26Z", "revision_history": [ { "date": "2022-08-01T08:41:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.aarch64", "product": { "name": "dwarves-1.22-150300.7.3.1.aarch64", "product_id": "dwarves-1.22-150300.7.3.1.aarch64" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.aarch64", "product": { "name": "elfutils-0.177-150300.11.3.1.aarch64", "product_id": "elfutils-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libasm-devel-0.177-150300.11.3.1.aarch64", "product_id": "libasm-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.aarch64", "product": { "name": "libasm1-0.177-150300.11.3.1.aarch64", "product_id": "libasm1-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libdw-devel-0.177-150300.11.3.1.aarch64", "product_id": "libdw-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.aarch64", "product": { "name": "libdw1-0.177-150300.11.3.1.aarch64", "product_id": "libdw1-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "product_id": "libdwarves-devel-1.22-150300.7.3.1.aarch64" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.aarch64", "product": { "name": "libdwarves1-1.22-150300.7.3.1.aarch64", "product_id": "libdwarves1-1.22-150300.7.3.1.aarch64" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libebl-devel-0.177-150300.11.3.1.aarch64", "product_id": "libebl-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.aarch64", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.aarch64", "product_id": "libebl-plugins-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libelf-devel-0.177-150300.11.3.1.aarch64", "product_id": "libelf-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.aarch64", "product": { "name": "libelf1-0.177-150300.11.3.1.aarch64", "product_id": "libelf1-0.177-150300.11.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libasm1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libasm1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libasm1-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libdw1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libdw1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libdw1-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libdwarves-devel-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product": { "name": "libdwarves-devel-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product_id": "libdwarves-devel-64bit-1.22-150300.7.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libdwarves1-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product": { "name": "libdwarves1-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product_id": "libdwarves1-64bit-1.22-150300.7.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libebl-plugins-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libebl-plugins-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libebl-plugins-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libelf-devel-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libelf-devel-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libelf-devel-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libelf1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libelf1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libelf1-64bit-0.177-150300.11.3.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.i586", "product": { "name": "dwarves-1.22-150300.7.3.1.i586", "product_id": "dwarves-1.22-150300.7.3.1.i586" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.i586", "product": { "name": "elfutils-0.177-150300.11.3.1.i586", "product_id": "elfutils-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.i586", "product": { "name": "libasm-devel-0.177-150300.11.3.1.i586", "product_id": "libasm-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.i586", "product": { "name": "libasm1-0.177-150300.11.3.1.i586", "product_id": "libasm1-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.i586", "product": { "name": "libdw-devel-0.177-150300.11.3.1.i586", "product_id": "libdw-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.i586", "product": { "name": "libdw1-0.177-150300.11.3.1.i586", "product_id": "libdw1-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.i586", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.i586", "product_id": "libdwarves-devel-1.22-150300.7.3.1.i586" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.i586", "product": { "name": "libdwarves1-1.22-150300.7.3.1.i586", "product_id": "libdwarves1-1.22-150300.7.3.1.i586" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.i586", "product": { "name": "libebl-devel-0.177-150300.11.3.1.i586", "product_id": "libebl-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.i586", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.i586", "product_id": "libebl-plugins-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.i586", "product": { "name": "libelf-devel-0.177-150300.11.3.1.i586", "product_id": "libelf-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.i586", "product": { "name": "libelf1-0.177-150300.11.3.1.i586", "product_id": "libelf1-0.177-150300.11.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "elfutils-lang-0.177-150300.11.3.1.noarch", "product": { "name": "elfutils-lang-0.177-150300.11.3.1.noarch", "product_id": "elfutils-lang-0.177-150300.11.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.ppc64le", "product": { "name": "dwarves-1.22-150300.7.3.1.ppc64le", "product_id": "dwarves-1.22-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.ppc64le", "product": { "name": "elfutils-0.177-150300.11.3.1.ppc64le", "product_id": "elfutils-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libasm-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libasm-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.ppc64le", "product": { "name": "libasm1-0.177-150300.11.3.1.ppc64le", "product_id": "libasm1-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libdw-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libdw-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.ppc64le", "product": { "name": "libdw1-0.177-150300.11.3.1.ppc64le", "product_id": "libdw1-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.ppc64le", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.ppc64le", "product_id": "libdwarves-devel-1.22-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.ppc64le", "product": { "name": "libdwarves1-1.22-150300.7.3.1.ppc64le", "product_id": "libdwarves1-1.22-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libebl-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libebl-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.ppc64le", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.ppc64le", "product_id": "libebl-plugins-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libelf-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libelf-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.ppc64le", "product": { "name": "libelf1-0.177-150300.11.3.1.ppc64le", "product_id": "libelf1-0.177-150300.11.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.s390x", "product": { "name": "dwarves-1.22-150300.7.3.1.s390x", "product_id": "dwarves-1.22-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.s390x", "product": { "name": "elfutils-0.177-150300.11.3.1.s390x", "product_id": "elfutils-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libasm-devel-0.177-150300.11.3.1.s390x", "product_id": "libasm-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.s390x", "product": { "name": "libasm1-0.177-150300.11.3.1.s390x", "product_id": "libasm1-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libdw-devel-0.177-150300.11.3.1.s390x", "product_id": "libdw-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.s390x", "product": { "name": "libdw1-0.177-150300.11.3.1.s390x", "product_id": "libdw1-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.s390x", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.s390x", "product_id": "libdwarves-devel-1.22-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.s390x", "product": { "name": "libdwarves1-1.22-150300.7.3.1.s390x", "product_id": "libdwarves1-1.22-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libebl-devel-0.177-150300.11.3.1.s390x", "product_id": "libebl-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.s390x", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.s390x", "product_id": "libebl-plugins-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libelf-devel-0.177-150300.11.3.1.s390x", "product_id": "libelf-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.s390x", "product": { "name": "libelf1-0.177-150300.11.3.1.s390x", "product_id": "libelf1-0.177-150300.11.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.x86_64", "product": { "name": "dwarves-1.22-150300.7.3.1.x86_64", "product_id": "dwarves-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.x86_64", "product": { "name": "elfutils-0.177-150300.11.3.1.x86_64", "product_id": "elfutils-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libasm-devel-0.177-150300.11.3.1.x86_64", "product_id": "libasm-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.x86_64", "product": { "name": "libasm1-0.177-150300.11.3.1.x86_64", "product_id": "libasm1-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libasm1-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libasm1-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libasm1-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libdw-devel-0.177-150300.11.3.1.x86_64", "product_id": "libdw-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.x86_64", "product": { "name": "libdw1-0.177-150300.11.3.1.x86_64", "product_id": "libdw1-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdw1-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libdw1-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libdw1-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves-devel-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves1-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves1-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libebl-devel-0.177-150300.11.3.1.x86_64", "product_id": "libebl-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.x86_64", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.x86_64", "product_id": "libebl-plugins-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf-devel-0.177-150300.11.3.1.x86_64", "product_id": "libelf-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf1-0.177-150300.11.3.1.x86_64", "product_id": "libelf1-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf1-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf1-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libelf1-32bit-0.177-150300.11.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64" }, "product_reference": "dwarves-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64" }, "product_reference": "dwarves-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64" }, "product_reference": "elfutils-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64" }, "product_reference": "elfutils-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libasm1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libdw1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libelf1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7607", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7607" } ], "notes": [ { "category": "general", "text": "The handle_gnu_hash function in readelf.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7607", "url": "https://www.suse.com/security/cve/CVE-2017-7607" }, { "category": "external", "summary": "SUSE Bug 1033084 for CVE-2017-7607", "url": "https://bugzilla.suse.com/1033084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "moderate" } ], "title": "CVE-2017-7607" }, { "cve": "CVE-2017-7608", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7608" } ], "notes": [ { "category": "general", "text": "The ebl_object_note_type_name function in eblobjnotetypename.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7608", "url": "https://www.suse.com/security/cve/CVE-2017-7608" }, { "category": "external", "summary": "SUSE Bug 1033085 for CVE-2017-7608", "url": "https://bugzilla.suse.com/1033085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2017-7608" }, { "cve": "CVE-2017-7609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7609" } ], "notes": [ { "category": "general", "text": "elf_compress.c in elfutils 0.168 does not validate the zlib compression factor, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7609", "url": "https://www.suse.com/security/cve/CVE-2017-7609" }, { "category": "external", "summary": "SUSE Bug 1033086 for CVE-2017-7609", "url": "https://bugzilla.suse.com/1033086" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2017-7609" }, { "cve": "CVE-2017-7610", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7610" } ], "notes": [ { "category": "general", "text": "The check_group function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7610", "url": "https://www.suse.com/security/cve/CVE-2017-7610" }, { "category": "external", "summary": "SUSE Bug 1033087 for CVE-2017-7610", "url": "https://bugzilla.suse.com/1033087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2017-7610" }, { "cve": "CVE-2017-7611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7611" } ], "notes": [ { "category": "general", "text": "The check_symtab_shndx function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7611", "url": "https://www.suse.com/security/cve/CVE-2017-7611" }, { "category": "external", "summary": "SUSE Bug 1033088 for CVE-2017-7611", "url": "https://bugzilla.suse.com/1033088" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2017-7611" }, { "cve": "CVE-2017-7612", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7612" } ], "notes": [ { "category": "general", "text": "The check_sysv_hash function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7612", "url": "https://www.suse.com/security/cve/CVE-2017-7612" }, { "category": "external", "summary": "SUSE Bug 1033089 for CVE-2017-7612", "url": "https://bugzilla.suse.com/1033089" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2017-7612" }, { "cve": "CVE-2017-7613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7613" } ], "notes": [ { "category": "general", "text": "elflint.c in elfutils 0.168 does not validate the number of sections and the number of segments, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7613", "url": "https://www.suse.com/security/cve/CVE-2017-7613" }, { "category": "external", "summary": "SUSE Bug 1033090 for CVE-2017-7613", "url": "https://bugzilla.suse.com/1033090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2017-7613" }, { "cve": "CVE-2018-16062", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16062" } ], "notes": [ { "category": "general", "text": "dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16062", "url": "https://www.suse.com/security/cve/CVE-2018-16062" }, { "category": "external", "summary": "SUSE Bug 1106390 for CVE-2018-16062", "url": "https://bugzilla.suse.com/1106390" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "moderate" } ], "title": "CVE-2018-16062" }, { "cve": "CVE-2018-16402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16402" } ], "notes": [ { "category": "general", "text": "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16402", "url": "https://www.suse.com/security/cve/CVE-2018-16402" }, { "category": "external", "summary": "SUSE Bug 1107066 for CVE-2018-16402", "url": "https://bugzilla.suse.com/1107066" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "moderate" } ], "title": "CVE-2018-16402" }, { "cve": "CVE-2018-16403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16403" } ], "notes": [ { "category": "general", "text": "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16403", "url": "https://www.suse.com/security/cve/CVE-2018-16403" }, { "category": "external", "summary": "SUSE Bug 1107067 for CVE-2018-16403", "url": "https://bugzilla.suse.com/1107067" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2018-16403" }, { "cve": "CVE-2018-18310", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18310" } ], "notes": [ { "category": "general", "text": "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18310", "url": "https://www.suse.com/security/cve/CVE-2018-18310" }, { "category": "external", "summary": "SUSE Bug 1111973 for CVE-2018-18310", "url": "https://bugzilla.suse.com/1111973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2018-18310" }, { "cve": "CVE-2018-18520", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18520" } ], "notes": [ { "category": "general", "text": "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18520", "url": "https://www.suse.com/security/cve/CVE-2018-18520" }, { "category": "external", "summary": "SUSE Bug 1112726 for CVE-2018-18520", "url": "https://bugzilla.suse.com/1112726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2018-18520" }, { "cve": "CVE-2018-18521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18521" } ], "notes": [ { "category": "general", "text": "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18521", "url": "https://www.suse.com/security/cve/CVE-2018-18521" }, { "category": "external", "summary": "SUSE Bug 1112723 for CVE-2018-18521", "url": "https://bugzilla.suse.com/1112723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2018-18521" }, { "cve": "CVE-2019-7146", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7146" } ], "notes": [ { "category": "general", "text": "In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by eu-readelf.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7146", "url": "https://www.suse.com/security/cve/CVE-2019-7146" }, { "category": "external", "summary": "SUSE Bug 1123545 for CVE-2019-7146", "url": "https://bugzilla.suse.com/1123545" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2019-7146" }, { "cve": "CVE-2019-7148", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7148" } ], "notes": [ { "category": "general", "text": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7148", "url": "https://www.suse.com/security/cve/CVE-2019-7148" }, { "category": "external", "summary": "SUSE Bug 1123687 for CVE-2019-7148", "url": "https://bugzilla.suse.com/1123687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "moderate" } ], "title": "CVE-2019-7148" }, { "cve": "CVE-2019-7149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7149" } ], "notes": [ { "category": "general", "text": "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7149", "url": "https://www.suse.com/security/cve/CVE-2019-7149" }, { "category": "external", "summary": "SUSE Bug 1123559 for CVE-2019-7149", "url": "https://bugzilla.suse.com/1123559" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "moderate" } ], "title": "CVE-2019-7149" }, { "cve": "CVE-2019-7150", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7150" } ], "notes": [ { "category": "general", "text": "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7150", "url": "https://www.suse.com/security/cve/CVE-2019-7150" }, { "category": "external", "summary": "SUSE Bug 1123685 for CVE-2019-7150", "url": "https://bugzilla.suse.com/1123685" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2019-7150" }, { "cve": "CVE-2019-7664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7664" } ], "notes": [ { "category": "general", "text": "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7664", "url": "https://www.suse.com/security/cve/CVE-2019-7664" }, { "category": "external", "summary": "SUSE Bug 1125008 for CVE-2019-7664", "url": "https://bugzilla.suse.com/1125008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2019-7664" }, { "cve": "CVE-2019-7665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7665" } ], "notes": [ { "category": "general", "text": "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7665", "url": "https://www.suse.com/security/cve/CVE-2019-7665" }, { "category": "external", "summary": "SUSE Bug 1125007 for CVE-2019-7665", "url": "https://bugzilla.suse.com/1125007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:26Z", "details": "low" } ], "title": "CVE-2019-7665" } ] }
suse-su-2022:2614-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for dwarves and elfutils", "title": "Title of the patch" }, { "category": "description", "text": "This update for dwarves and elfutils fixes the following issues:\n\nelfutils was updated to version 0.177 (jsc#SLE-24501):\n \n- elfclassify: New tool to analyze ELF objects.\n- readelf: Print DW_AT_data_member_location as decimal offset.\n Decode DW_AT_discr_list block attributes.\n- libdw: Add DW_AT_GNU_numerator, DW_AT_GNU_denominator and DW_AT_GNU_bias.\n- libdwelf: Add dwelf_elf_e_machine_string.\n dwelf_elf_begin now only returns NULL when there is an error\n reading or decompressing a file. If the file is not an ELF file\n an ELF handle of type ELF_K_NONE is returned.\n- backends: Add support for C-SKY.\n \nUpdate to version 0.176:\n\n- build: Add new --enable-install-elfh option.\n Do NOT use this for system installs (it overrides glibc elf.h).\n- backends: riscv improved core file and return value location support.\n- Fixes:\n - CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7664 - CVE-2019-7150: dwfl_segment_report_module doesn\u0027t check whether the dyn data read from core file is truncated (bsc#1123685)\n - CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated string (CVE is a bit misleading, as this is not a bug in libelf as described) (bsc#1125007)\n \nUpdate to version 0.175:\n \n- readelf: Handle mutliple .debug_macro sections.\n Recognize and parse GNU Property, NT_VERSION and\n GNU Build Attribute ELF Notes.\n- strip: Handle SHT_GROUP correctly.\n Add strip --reloc-debug-sections-only option.\n Handle relocations against GNU compressed sections.\n- libdwelf: New function dwelf_elf_begin.\n- libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT\n and BPF_JSLE.\n backends: RISCV handles ADD/SUB relocations.\n Handle SHT_X86_64_UNWIND.\n - CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the function arlib_add_symbols() used by eu-ranlib (bsc#1112723)\n - CVE-2018-18310: Invalid Address Read problem in dwfl_segment_report_module.c (bsc#1111973)\n - CVE-2018-18520: eu-size: Bad handling of ar files inside are files (bsc#1112726)\n \nUpdate to version 0.174:\n \n- libelf, libdw and all tools now handle extended shnum and\n shstrndx correctly.\n \n- elfcompress: Don\u0027t rewrite input file if no section data needs\n updating. Try harder to keep same file mode bits\n (suid) on rewrite.\n- strip: Handle mixed (out of order) allocated/non-allocated sections.\n- unstrip: Handle SHT_GROUP sections.\n- backends: RISCV and M68K now have backend implementations to\n generate CFI based backtraces.\n- Fixes:\n - CVE-2018-16402: libelf: denial of service/double free on an attempt to decompress the same section twice (bsc#1107066) Double-free crash in nm and readelf\n - CVE-2018-16403: heap buffer overflow in readelf (bsc#1107067)\n - CVE-2018-16062: heap-buffer-overflow in /elfutils/libdw/dwarf_getaranges.c:156 (bsc#1106390)\n \nUpdate to version 0.173:\n \n- More fixes for crashes and hangs found by afl-fuzz. In particular various\n functions now detect and break infinite loops caused by bad DIE tree cycles.\n- readelf: Will now lookup the size and signedness of constant value types\n to display them correctly (and not just how they were encoded).\n- libdw: New function dwarf_next_lines to read CU-less .debug_line data.\n dwarf_begin_elf now accepts ELF files containing just .debug_line\n or .debug_frame sections (which can be read without needing a DIE\n tree from the .debug_info section).\n Removed dwarf_getscn_info, which was never implemented.\n- backends: Handle BPF simple relocations.\n The RISCV backends now handles ABI specific CFI and knows about\n RISCV register types and names.\n \nUpdate to version 0.172:\n \n- Various bug fixes in libdw and eu-readelf dealing with bad DWARF5 data.\n Thanks to running the afl fuzzer on eu-readelf and various testcases.\n \nUpdate to version 0.171:\n \n- DWARF5 and split dwarf, including GNU DebugFission, are supported now.\n Data can be read from the new DWARF sections .debug_addr, .debug_line_str,\n .debug_loclists, .debug_str_offsets and .debug_rnglists. Plus the new\n DWARF5 and GNU DebugFission encodings of the existing .debug sections.\n Also in split DWARF .dwo (DWARF object) files. This support is mostly\n handled by existing functions (dwarf_getlocation*, dwarf_getsrclines,\n dwarf_ranges, dwarf_form*, etc.) now returning the data from the new\n sections and data formats. But some new functions have been added\n to more easily get information about skeleton and split compile units\n (dwarf_get_units and dwarf_cu_info), handle new attribute data\n (dwarf_getabbrevattr_data) and to keep references to Dwarf_Dies\n that might come from different sections or files (dwarf_die_addr_die).\n- Not yet supported are .dwp (Dwarf Package) and .sup (Dwarf Supplementary)\n files, the .debug_names index, the .debug_cu_index and .debug_tu_index\n sections. Only a single .debug_info (and .debug_types) section are\n currently handled.\n- readelf: Handle all new DWARF5 sections.\n --debug-dump=info+ will show split unit DIEs when found.\n --dwarf-skeleton can be used when inspecting a .dwo file.\n Recognizes GNU locviews with --debug-dump=loc.\n- libdw: New functions dwarf_die_addr_die, dwarf_get_units,\n dwarf_getabbrevattr_data and dwarf_cu_info.\n libdw will now try to resolve the alt file on first use of\n an alt attribute FORM when not set yet with dwarf_set_alt.\n dwarf_aggregate_size() now works with multi-dimensional arrays.\n- libdwfl: Use process_vm_readv when available instead of ptrace.\n backends: Add a RISC-V backend.\n \n There were various improvements to build on Windows.\n The sha1 and md5 implementations have been removed, they weren\u0027t used.\n\nUpdate to version 0.170:\n\n- libdw: Added new DWARF5 attribute, tag, character encoding, language code,\n calling convention, defaulted member function and macro constants\n to dwarf.h.\n\t New functions dwarf_default_lower_bound and dwarf_line_file.\n \t dwarf_peel_type now handles DWARF5 immutable, packed and shared tags.\n \t dwarf_getmacros now handles DWARF5 .debug_macro sections.\n- strip: Add -R, --remove-section=SECTION and --keep-section=SECTION.\n- backends: The bpf disassembler is now always build on all platforms.\n\nUpdate to version 0.169:\n\n- backends: Add support for EM_PPC64 GNU_ATTRIBUTES.\n Frame pointer unwinding fallback support for i386, x86_64, aarch64.\n- translations: Update Polish translation.\n - CVE-2017-7611: elfutils: DoS (heap-based buffer over-read and application crash) via a crafted ELF file (bsc#1033088)\n - CVE-2017-7610: elflint: heap-based buffer overflow in check_group (bsc#1033087)\n - CVE-2017-7609: memory allocation failure in __libelf_decompress (bsc#1033086)\n - CVE-2017-7607: heap-based buffer overflow in handle_gnu_hashi (readelf.c) (bsc#1033084)\n - CVE-2017-7608: heap-based buffer overflow in ebl_object_note_type_name (eblobjnotetypename.c) (bsc#1033085)\n - CVE-2017-7613: elfutils: denial of service (memory consumption) via a crafted ELF file (bsc#1033090)\n - CVE-2017-7612: elfutils: denial of service (heap-based buffer over-read and application crash) via a crafted ELF file (bsc#1033089)\n- Don\u0027t make elfutils recommend elfutils-lang as elfutils-lang\n already supplements elfutils.\n\ndwarves is shipped new in version 1.22 to provide tooling for use by the Linux Kernel BTF verification framework.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2614,SUSE-SLE-Module-Basesystem-15-SP3-2022-2614,SUSE-SUSE-MicroOS-5.1-2022-2614,SUSE-SUSE-MicroOS-5.2-2022-2614,openSUSE-SLE-15.3-2022-2614", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2614-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2614-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222614-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2614-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011724.html" }, { "category": "self", "summary": "SUSE Bug 1033084", "url": "https://bugzilla.suse.com/1033084" }, { "category": "self", "summary": "SUSE Bug 1033085", "url": "https://bugzilla.suse.com/1033085" }, { "category": "self", "summary": "SUSE Bug 1033086", "url": "https://bugzilla.suse.com/1033086" }, { "category": "self", "summary": "SUSE Bug 1033087", "url": "https://bugzilla.suse.com/1033087" }, { "category": "self", "summary": "SUSE Bug 1033088", "url": "https://bugzilla.suse.com/1033088" }, { "category": "self", "summary": "SUSE Bug 1033089", "url": "https://bugzilla.suse.com/1033089" }, { "category": "self", "summary": "SUSE Bug 1033090", "url": "https://bugzilla.suse.com/1033090" }, { "category": "self", "summary": "SUSE Bug 1082318", "url": "https://bugzilla.suse.com/1082318" }, { "category": "self", "summary": "SUSE Bug 1104264", "url": "https://bugzilla.suse.com/1104264" }, { "category": "self", "summary": "SUSE Bug 1106390", "url": "https://bugzilla.suse.com/1106390" }, { "category": "self", "summary": "SUSE Bug 1107066", "url": "https://bugzilla.suse.com/1107066" }, { "category": "self", "summary": "SUSE Bug 1107067", "url": "https://bugzilla.suse.com/1107067" }, { "category": "self", "summary": "SUSE Bug 1111973", "url": "https://bugzilla.suse.com/1111973" }, { "category": "self", "summary": "SUSE Bug 1112723", "url": "https://bugzilla.suse.com/1112723" }, { "category": "self", "summary": "SUSE Bug 1112726", "url": "https://bugzilla.suse.com/1112726" }, { "category": "self", "summary": "SUSE Bug 1123685", "url": "https://bugzilla.suse.com/1123685" }, { "category": "self", "summary": "SUSE Bug 1125007", "url": "https://bugzilla.suse.com/1125007" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7607 page", "url": "https://www.suse.com/security/cve/CVE-2017-7607/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7608 page", "url": "https://www.suse.com/security/cve/CVE-2017-7608/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7609 page", "url": "https://www.suse.com/security/cve/CVE-2017-7609/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7610 page", "url": "https://www.suse.com/security/cve/CVE-2017-7610/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7611 page", "url": "https://www.suse.com/security/cve/CVE-2017-7611/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7612 page", "url": "https://www.suse.com/security/cve/CVE-2017-7612/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7613 page", "url": "https://www.suse.com/security/cve/CVE-2017-7613/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16062 page", "url": "https://www.suse.com/security/cve/CVE-2018-16062/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16402 page", "url": "https://www.suse.com/security/cve/CVE-2018-16402/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16403 page", "url": "https://www.suse.com/security/cve/CVE-2018-16403/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18310 page", "url": "https://www.suse.com/security/cve/CVE-2018-18310/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18520 page", "url": "https://www.suse.com/security/cve/CVE-2018-18520/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18521 page", "url": "https://www.suse.com/security/cve/CVE-2018-18521/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7146 page", "url": "https://www.suse.com/security/cve/CVE-2019-7146/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7148 page", "url": "https://www.suse.com/security/cve/CVE-2019-7148/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7149 page", "url": "https://www.suse.com/security/cve/CVE-2019-7149/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7150 page", "url": "https://www.suse.com/security/cve/CVE-2019-7150/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7664 page", "url": "https://www.suse.com/security/cve/CVE-2019-7664/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7665 page", "url": "https://www.suse.com/security/cve/CVE-2019-7665/" } ], "title": "Security update for dwarves and elfutils", "tracking": { "current_release_date": "2022-08-01T08:41:24Z", "generator": { "date": "2022-08-01T08:41:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2614-1", "initial_release_date": "2022-08-01T08:41:24Z", "revision_history": [ { "date": "2022-08-01T08:41:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.aarch64", "product": { "name": "dwarves-1.22-150300.7.3.1.aarch64", "product_id": "dwarves-1.22-150300.7.3.1.aarch64" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.aarch64", "product": { "name": "elfutils-0.177-150300.11.3.1.aarch64", "product_id": "elfutils-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libasm-devel-0.177-150300.11.3.1.aarch64", "product_id": "libasm-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.aarch64", "product": { "name": "libasm1-0.177-150300.11.3.1.aarch64", "product_id": "libasm1-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libdw-devel-0.177-150300.11.3.1.aarch64", "product_id": "libdw-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.aarch64", "product": { "name": "libdw1-0.177-150300.11.3.1.aarch64", "product_id": "libdw1-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "product_id": "libdwarves-devel-1.22-150300.7.3.1.aarch64" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.aarch64", "product": { "name": "libdwarves1-1.22-150300.7.3.1.aarch64", "product_id": "libdwarves1-1.22-150300.7.3.1.aarch64" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libebl-devel-0.177-150300.11.3.1.aarch64", "product_id": "libebl-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.aarch64", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.aarch64", "product_id": "libebl-plugins-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.aarch64", "product": { "name": "libelf-devel-0.177-150300.11.3.1.aarch64", "product_id": "libelf-devel-0.177-150300.11.3.1.aarch64" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.aarch64", "product": { "name": "libelf1-0.177-150300.11.3.1.aarch64", "product_id": "libelf1-0.177-150300.11.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libasm1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libasm1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libasm1-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libdw1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libdw1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libdw1-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libdwarves-devel-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product": { "name": "libdwarves-devel-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product_id": "libdwarves-devel-64bit-1.22-150300.7.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libdwarves1-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product": { "name": "libdwarves1-64bit-1.22-150300.7.3.1.aarch64_ilp32", "product_id": "libdwarves1-64bit-1.22-150300.7.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libebl-plugins-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libebl-plugins-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libebl-plugins-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libelf-devel-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libelf-devel-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libelf-devel-64bit-0.177-150300.11.3.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libelf1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product": { "name": "libelf1-64bit-0.177-150300.11.3.1.aarch64_ilp32", "product_id": "libelf1-64bit-0.177-150300.11.3.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.i586", "product": { "name": "dwarves-1.22-150300.7.3.1.i586", "product_id": "dwarves-1.22-150300.7.3.1.i586" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.i586", "product": { "name": "elfutils-0.177-150300.11.3.1.i586", "product_id": "elfutils-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.i586", "product": { "name": "libasm-devel-0.177-150300.11.3.1.i586", "product_id": "libasm-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.i586", "product": { "name": "libasm1-0.177-150300.11.3.1.i586", "product_id": "libasm1-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.i586", "product": { "name": "libdw-devel-0.177-150300.11.3.1.i586", "product_id": "libdw-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.i586", "product": { "name": "libdw1-0.177-150300.11.3.1.i586", "product_id": "libdw1-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.i586", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.i586", "product_id": "libdwarves-devel-1.22-150300.7.3.1.i586" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.i586", "product": { "name": "libdwarves1-1.22-150300.7.3.1.i586", "product_id": "libdwarves1-1.22-150300.7.3.1.i586" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.i586", "product": { "name": "libebl-devel-0.177-150300.11.3.1.i586", "product_id": "libebl-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.i586", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.i586", "product_id": "libebl-plugins-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.i586", "product": { "name": "libelf-devel-0.177-150300.11.3.1.i586", "product_id": "libelf-devel-0.177-150300.11.3.1.i586" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.i586", "product": { "name": "libelf1-0.177-150300.11.3.1.i586", "product_id": "libelf1-0.177-150300.11.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "elfutils-lang-0.177-150300.11.3.1.noarch", "product": { "name": "elfutils-lang-0.177-150300.11.3.1.noarch", "product_id": "elfutils-lang-0.177-150300.11.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.ppc64le", "product": { "name": "dwarves-1.22-150300.7.3.1.ppc64le", "product_id": "dwarves-1.22-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.ppc64le", "product": { "name": "elfutils-0.177-150300.11.3.1.ppc64le", "product_id": "elfutils-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libasm-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libasm-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.ppc64le", "product": { "name": "libasm1-0.177-150300.11.3.1.ppc64le", "product_id": "libasm1-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libdw-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libdw-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.ppc64le", "product": { "name": "libdw1-0.177-150300.11.3.1.ppc64le", "product_id": "libdw1-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.ppc64le", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.ppc64le", "product_id": "libdwarves-devel-1.22-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.ppc64le", "product": { "name": "libdwarves1-1.22-150300.7.3.1.ppc64le", "product_id": "libdwarves1-1.22-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libebl-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libebl-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.ppc64le", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.ppc64le", "product_id": "libebl-plugins-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.ppc64le", "product": { "name": "libelf-devel-0.177-150300.11.3.1.ppc64le", "product_id": "libelf-devel-0.177-150300.11.3.1.ppc64le" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.ppc64le", "product": { "name": "libelf1-0.177-150300.11.3.1.ppc64le", "product_id": "libelf1-0.177-150300.11.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.s390x", "product": { "name": "dwarves-1.22-150300.7.3.1.s390x", "product_id": "dwarves-1.22-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.s390x", "product": { "name": "elfutils-0.177-150300.11.3.1.s390x", "product_id": "elfutils-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libasm-devel-0.177-150300.11.3.1.s390x", "product_id": "libasm-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.s390x", "product": { "name": "libasm1-0.177-150300.11.3.1.s390x", "product_id": "libasm1-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libdw-devel-0.177-150300.11.3.1.s390x", "product_id": "libdw-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.s390x", "product": { "name": "libdw1-0.177-150300.11.3.1.s390x", "product_id": "libdw1-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.s390x", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.s390x", "product_id": "libdwarves-devel-1.22-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.s390x", "product": { "name": "libdwarves1-1.22-150300.7.3.1.s390x", "product_id": "libdwarves1-1.22-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libebl-devel-0.177-150300.11.3.1.s390x", "product_id": "libebl-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.s390x", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.s390x", "product_id": "libebl-plugins-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.s390x", "product": { "name": "libelf-devel-0.177-150300.11.3.1.s390x", "product_id": "libelf-devel-0.177-150300.11.3.1.s390x" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.s390x", "product": { "name": "libelf1-0.177-150300.11.3.1.s390x", "product_id": "libelf1-0.177-150300.11.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dwarves-1.22-150300.7.3.1.x86_64", "product": { "name": "dwarves-1.22-150300.7.3.1.x86_64", "product_id": "dwarves-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "elfutils-0.177-150300.11.3.1.x86_64", "product": { "name": "elfutils-0.177-150300.11.3.1.x86_64", "product_id": "elfutils-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libasm-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libasm-devel-0.177-150300.11.3.1.x86_64", "product_id": "libasm-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libasm1-0.177-150300.11.3.1.x86_64", "product": { "name": "libasm1-0.177-150300.11.3.1.x86_64", "product_id": "libasm1-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libasm1-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libasm1-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libasm1-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdw-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libdw-devel-0.177-150300.11.3.1.x86_64", "product_id": "libdw-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdw1-0.177-150300.11.3.1.x86_64", "product": { "name": "libdw1-0.177-150300.11.3.1.x86_64", "product_id": "libdw1-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdw1-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libdw1-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libdw1-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves-devel-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves1-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves1-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves1-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "product": { "name": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "product_id": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "libebl-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libebl-devel-0.177-150300.11.3.1.x86_64", "product_id": "libebl-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libebl-plugins-0.177-150300.11.3.1.x86_64", "product": { "name": "libebl-plugins-0.177-150300.11.3.1.x86_64", "product_id": "libebl-plugins-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf-devel-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf-devel-0.177-150300.11.3.1.x86_64", "product_id": "libelf-devel-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf1-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf1-0.177-150300.11.3.1.x86_64", "product_id": "libelf1-0.177-150300.11.3.1.x86_64" } }, { "category": "product_version", "name": "libelf1-32bit-0.177-150300.11.3.1.x86_64", "product": { "name": "libelf1-32bit-0.177-150300.11.3.1.x86_64", "product_id": "libelf1-32bit-0.177-150300.11.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64" }, "product_reference": "dwarves-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le" }, "product_reference": "dwarves-1.22-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x" }, "product_reference": "dwarves-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64" }, "product_reference": "dwarves-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64" }, "product_reference": "elfutils-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le" }, "product_reference": "elfutils-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x" }, "product_reference": "elfutils-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64" }, "product_reference": "elfutils-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-lang-0.177-150300.11.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch" }, "product_reference": "elfutils-lang-0.177-150300.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libasm1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libasm1-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x" }, "product_reference": "libasm1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libdw1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libdw1-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x" }, "product_reference": "libdw1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-32bit-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw1-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libelf1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libelf1-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x" }, "product_reference": "libelf1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-32bit-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf1-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64" }, "product_reference": "dwarves-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x" }, "product_reference": "dwarves-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64" }, "product_reference": "dwarves-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64" }, "product_reference": "elfutils-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x" }, "product_reference": "elfutils-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64" }, "product_reference": "elfutils-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libasm1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x" }, "product_reference": "libasm1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libdw1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x" }, "product_reference": "libdw1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libelf1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x" }, "product_reference": "libelf1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64" }, "product_reference": "dwarves-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x" }, "product_reference": "dwarves-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64" }, "product_reference": "dwarves-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64" }, "product_reference": "elfutils-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x" }, "product_reference": "elfutils-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64" }, "product_reference": "elfutils-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libasm1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x" }, "product_reference": "libasm1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libdw1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x" }, "product_reference": "libdw1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libelf1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x" }, "product_reference": "libelf1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64" }, "product_reference": "dwarves-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le" }, "product_reference": "dwarves-1.22-150300.7.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x" }, "product_reference": "dwarves-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dwarves-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64" }, "product_reference": "dwarves-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64" }, "product_reference": "elfutils-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le" }, "product_reference": "elfutils-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x" }, "product_reference": "elfutils-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64" }, "product_reference": "elfutils-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-lang-0.177-150300.11.3.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch" }, "product_reference": "elfutils-lang-0.177-150300.11.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm-devel-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libasm1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libasm1-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x" }, "product_reference": "libasm1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libasm1-32bit-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libasm1-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw-devel-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libdw1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libdw1-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x" }, "product_reference": "libdw1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdw1-32bit-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libdw1-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves-devel-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves1-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64" }, "product_reference": "libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-devel-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-plugins-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf-devel-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64" }, "product_reference": "libelf1-0.177-150300.11.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le" }, "product_reference": "libelf1-0.177-150300.11.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x" }, "product_reference": "libelf1-0.177-150300.11.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf1-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libelf1-32bit-0.177-150300.11.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" }, "product_reference": "libelf1-32bit-0.177-150300.11.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7607", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7607" } ], "notes": [ { "category": "general", "text": "The handle_gnu_hash function in readelf.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7607", "url": "https://www.suse.com/security/cve/CVE-2017-7607" }, { "category": "external", "summary": "SUSE Bug 1033084 for CVE-2017-7607", "url": "https://bugzilla.suse.com/1033084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "moderate" } ], "title": "CVE-2017-7607" }, { "cve": "CVE-2017-7608", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7608" } ], "notes": [ { "category": "general", "text": "The ebl_object_note_type_name function in eblobjnotetypename.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7608", "url": "https://www.suse.com/security/cve/CVE-2017-7608" }, { "category": "external", "summary": "SUSE Bug 1033085 for CVE-2017-7608", "url": "https://bugzilla.suse.com/1033085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2017-7608" }, { "cve": "CVE-2017-7609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7609" } ], "notes": [ { "category": "general", "text": "elf_compress.c in elfutils 0.168 does not validate the zlib compression factor, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7609", "url": "https://www.suse.com/security/cve/CVE-2017-7609" }, { "category": "external", "summary": "SUSE Bug 1033086 for CVE-2017-7609", "url": "https://bugzilla.suse.com/1033086" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2017-7609" }, { "cve": "CVE-2017-7610", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7610" } ], "notes": [ { "category": "general", "text": "The check_group function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7610", "url": "https://www.suse.com/security/cve/CVE-2017-7610" }, { "category": "external", "summary": "SUSE Bug 1033087 for CVE-2017-7610", "url": "https://bugzilla.suse.com/1033087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2017-7610" }, { "cve": "CVE-2017-7611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7611" } ], "notes": [ { "category": "general", "text": "The check_symtab_shndx function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7611", "url": "https://www.suse.com/security/cve/CVE-2017-7611" }, { "category": "external", "summary": "SUSE Bug 1033088 for CVE-2017-7611", "url": "https://bugzilla.suse.com/1033088" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2017-7611" }, { "cve": "CVE-2017-7612", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7612" } ], "notes": [ { "category": "general", "text": "The check_sysv_hash function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7612", "url": "https://www.suse.com/security/cve/CVE-2017-7612" }, { "category": "external", "summary": "SUSE Bug 1033089 for CVE-2017-7612", "url": "https://bugzilla.suse.com/1033089" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2017-7612" }, { "cve": "CVE-2017-7613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7613" } ], "notes": [ { "category": "general", "text": "elflint.c in elfutils 0.168 does not validate the number of sections and the number of segments, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7613", "url": "https://www.suse.com/security/cve/CVE-2017-7613" }, { "category": "external", "summary": "SUSE Bug 1033090 for CVE-2017-7613", "url": "https://bugzilla.suse.com/1033090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2017-7613" }, { "cve": "CVE-2018-16062", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16062" } ], "notes": [ { "category": "general", "text": "dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16062", "url": "https://www.suse.com/security/cve/CVE-2018-16062" }, { "category": "external", "summary": "SUSE Bug 1106390 for CVE-2018-16062", "url": "https://bugzilla.suse.com/1106390" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "moderate" } ], "title": "CVE-2018-16062" }, { "cve": "CVE-2018-16402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16402" } ], "notes": [ { "category": "general", "text": "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16402", "url": "https://www.suse.com/security/cve/CVE-2018-16402" }, { "category": "external", "summary": "SUSE Bug 1107066 for CVE-2018-16402", "url": "https://bugzilla.suse.com/1107066" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "moderate" } ], "title": "CVE-2018-16402" }, { "cve": "CVE-2018-16403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16403" } ], "notes": [ { "category": "general", "text": "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16403", "url": "https://www.suse.com/security/cve/CVE-2018-16403" }, { "category": "external", "summary": "SUSE Bug 1107067 for CVE-2018-16403", "url": "https://bugzilla.suse.com/1107067" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2018-16403" }, { "cve": "CVE-2018-18310", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18310" } ], "notes": [ { "category": "general", "text": "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18310", "url": "https://www.suse.com/security/cve/CVE-2018-18310" }, { "category": "external", "summary": "SUSE Bug 1111973 for CVE-2018-18310", "url": "https://bugzilla.suse.com/1111973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2018-18310" }, { "cve": "CVE-2018-18520", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18520" } ], "notes": [ { "category": "general", "text": "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18520", "url": "https://www.suse.com/security/cve/CVE-2018-18520" }, { "category": "external", "summary": "SUSE Bug 1112726 for CVE-2018-18520", "url": "https://bugzilla.suse.com/1112726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2018-18520" }, { "cve": "CVE-2018-18521", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18521" } ], "notes": [ { "category": "general", "text": "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18521", "url": "https://www.suse.com/security/cve/CVE-2018-18521" }, { "category": "external", "summary": "SUSE Bug 1112723 for CVE-2018-18521", "url": "https://bugzilla.suse.com/1112723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2018-18521" }, { "cve": "CVE-2019-7146", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7146" } ], "notes": [ { "category": "general", "text": "In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by eu-readelf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7146", "url": "https://www.suse.com/security/cve/CVE-2019-7146" }, { "category": "external", "summary": "SUSE Bug 1123545 for CVE-2019-7146", "url": "https://bugzilla.suse.com/1123545" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2019-7146" }, { "cve": "CVE-2019-7148", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7148" } ], "notes": [ { "category": "general", "text": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7148", "url": "https://www.suse.com/security/cve/CVE-2019-7148" }, { "category": "external", "summary": "SUSE Bug 1123687 for CVE-2019-7148", "url": "https://bugzilla.suse.com/1123687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "moderate" } ], "title": "CVE-2019-7148" }, { "cve": "CVE-2019-7149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7149" } ], "notes": [ { "category": "general", "text": "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7149", "url": "https://www.suse.com/security/cve/CVE-2019-7149" }, { "category": "external", "summary": "SUSE Bug 1123559 for CVE-2019-7149", "url": "https://bugzilla.suse.com/1123559" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "moderate" } ], "title": "CVE-2019-7149" }, { "cve": "CVE-2019-7150", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7150" } ], "notes": [ { "category": "general", "text": "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7150", "url": "https://www.suse.com/security/cve/CVE-2019-7150" }, { "category": "external", "summary": "SUSE Bug 1123685 for CVE-2019-7150", "url": "https://bugzilla.suse.com/1123685" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2019-7150" }, { "cve": "CVE-2019-7664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7664" } ], "notes": [ { "category": "general", "text": "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7664", "url": "https://www.suse.com/security/cve/CVE-2019-7664" }, { "category": "external", "summary": "SUSE Bug 1125008 for CVE-2019-7664", "url": "https://bugzilla.suse.com/1125008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2019-7664" }, { "cve": "CVE-2019-7665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7665" } ], "notes": [ { "category": "general", "text": "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7665", "url": "https://www.suse.com/security/cve/CVE-2019-7665" }, { "category": "external", "summary": "SUSE Bug 1125007 for CVE-2019-7665", "url": "https://bugzilla.suse.com/1125007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:dwarves-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:elfutils-lang-0.177-150300.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libasm1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf-devel-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-0.177-150300.11.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libelf1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:dwarves-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:elfutils-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:elfutils-lang-0.177-150300.11.3.1.noarch", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libasm1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libasm1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libdw1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdw1-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves-devel-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves-devel-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.aarch64", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.ppc64le", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.s390x", "openSUSE Leap 15.3:libdwarves1-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libdwarves1-32bit-1.22-150300.7.3.1.x86_64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libebl-plugins-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libebl-plugins-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf-devel-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf-devel-32bit-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.aarch64", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.ppc64le", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.s390x", "openSUSE Leap 15.3:libelf1-0.177-150300.11.3.1.x86_64", "openSUSE Leap 15.3:libelf1-32bit-0.177-150300.11.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-08-01T08:41:24Z", "details": "low" } ], "title": "CVE-2019-7665" } ] }
fkie_cve-2019-7148
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://sourceware.org/bugzilla/show_bug.cgi?id=24085 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sourceware.org/bugzilla/show_bug.cgi?id=24085 | Exploit, Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
elfutils_project | elfutils | 0.174 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:elfutils_project:elfutils:0.174:*:*:*:*:*:*:*", "matchCriteriaId": "FFA4335E-EB87-4400-A28A-93A7B03AEC43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"" }, { "lang": "es", "value": "Se ha descubierto un intento de asignaci\u00f3n de memoria excesiva en la funci\u00f3n read_long_names en elf_begin.c en libelf en la versi\u00f3n 0.174 de elfutils. Los atacantes remotos podr\u00edan aprovechar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio (DoS) mediante entradas elf manipuladas, lo que conduce a una excepci\u00f3n fuera de memoria. NOTA: Los mantenedores creen que este no es un fallo real, sino un \"aviso provocado por ASAN debido a que la asignaci\u00f3n es grande. Al establecer SAN_OPTIONS=allocator_may_return_null=1 y ejecutar el reproductor, no ocurre nada\"" } ], "id": "CVE-2019-7148", "lastModified": "2024-11-21T04:47:39.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-29T00:29:00.347", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-67vc-2q9c-6854
Vulnerability from github
An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a "warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens."
{ "affected": [], "aliases": [ "CVE-2019-7148" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-01-29T00:29:00Z", "severity": "MODERATE" }, "details": "An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a \"warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens.\"", "id": "GHSA-67vc-2q9c-6854", "modified": "2022-05-13T01:22:47Z", "published": "2022-05-13T01:22:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7148" }, { "type": "WEB", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24085" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.