Upstream information

CVE-2018-6798 at MITRE

Description

An issue was discovered in Perl 5.22 through 5.26. Matching a crafted locale dependent regular expression can cause a heap-based buffer over-read and potentially information disclosure.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entries: 1082233 [NEW], 1106717 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/kubedns:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
Container suse/sles12sp4:14.28
Container suse/sles12sp5:5.2.257
  • perl-base >= 5.18.2-12.17.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • perl >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
Container suse/sle15:15.2.9.5.449
  • perl-base >= 5.26.1-150000.7.18.1
SUSE CaaS Platform 3.0
  • perl >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
Patchnames:
SUSE-CAASP-3.0-2018-1695
SUSE Enterprise Storage 4
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-Storage-4-2018-1328
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • perl-base-32bit >= 5.10.0-64.81.10.1
Patchnames:
sdksp4-perl-13564
SUSE Linux Enterprise Desktop 12 SP3
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1328
SUSE-SLE-DESKTOP-12-SP3-2018-730
SUSE Linux Enterprise Desktop 12 SP4
  • perl >= 5.18.2-12.17.1
  • perl-32bit >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
  • perl-doc >= 5.18.2-12.17.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA perl-32bit-5.18.2-12.17.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • perl >= 5.18.2-12.20.1
  • perl-32bit >= 5.18.2-12.20.1
  • perl-base >= 5.18.2-12.20.1
  • perl-doc >= 5.18.2-12.20.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA perl-32bit-5.18.2-12.20.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • perl >= 5.26.1-150000.7.18.1
  • perl-base >= 5.26.1-150000.7.18.1
  • perl-base-32bit >= 5.26.1-150000.7.18.1
  • perl-doc >= 5.26.1-150000.7.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1630
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1328
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • perl >= 5.10.0-64.81.10.1
  • perl-32bit >= 5.10.0-64.81.10.1
  • perl-Module-Build >= 0.2808.01-0.81.10.1
  • perl-Test-Simple >= 0.72-0.81.10.1
  • perl-base >= 5.10.0-64.81.10.1
  • perl-base-32bit >= 5.10.0-64.81.10.1
  • perl-doc >= 5.10.0-64.81.10.1
  • perl-x86 >= 5.10.0-64.81.10.1
Patchnames:
sdksp4-perl-13564
slessp4-perl-13564
SUSE Linux Enterprise Server 12 SP1-LTSS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1328
SUSE Linux Enterprise Server 12 SP2-BCL
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1328
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1328
SUSE Linux Enterprise Server 12 SP2-LTSS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1328
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-1328
SUSE-SLE-SERVER-12-SP3-2018-730
SUSE Linux Enterprise Server 12 SP4
  • perl >= 5.18.2-12.17.1
  • perl-32bit >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
  • perl-doc >= 5.18.2-12.17.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA perl-32bit-5.18.2-12.17.1
SUSE Linux Enterprise Server 12 SP5
  • perl >= 5.18.2-12.20.1
  • perl-32bit >= 5.18.2-12.20.1
  • perl-base >= 5.18.2-12.20.1
  • perl-doc >= 5.18.2-12.20.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA perl-32bit-5.18.2-12.20.1
SUSE Linux Enterprise Server 12-LTSS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-2018-1328
SUSE Linux Enterprise Server 15 SP2-LTSS
  • perl >= 5.26.1-150000.7.18.1
  • perl-base >= 5.26.1-150000.7.18.1
  • perl-base-32bit >= 5.26.1-150000.7.18.1
  • perl-doc >= 5.26.1-150000.7.18.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1630
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1328
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1328
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • perl >= 5.26.1-150000.7.18.1
  • perl-base >= 5.26.1-150000.7.18.1
  • perl-base-32bit >= 5.26.1-150000.7.18.1
  • perl-doc >= 5.26.1-150000.7.18.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1630
SUSE OpenStack Cloud 7
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1328

List of packages in QA

Product(s) Package(s)
SUSE Enterprise Storage 7.1
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Micro 5.1
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Micro 5.2
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Micro 5.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Micro 5.4
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Micro 5.5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server 15 SP5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Desktop 15 SP5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise High Performance Computing 15 SP5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server 15 SP6
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Desktop 15 SP6
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise High Performance Computing 15 SP6
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server 15 SP5
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Desktop 15 SP5
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise High Performance Computing 15 SP5
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • perl-32bit >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server 15 SP3-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server 15 SP4-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
SUSE Manager Proxy 4.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Manager Retail Branch Server 4.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
SUSE Manager Server 4.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 perl In progress
SUSE Linux Enterprise Desktop 15 SP5 perl In progress
SUSE Linux Enterprise Desktop 15 SP6 perl In progress
SUSE Linux Enterprise High Performance Computing 12 SP5 perl Released
SUSE Linux Enterprise High Performance Computing 15 SP5 perl In progress
SUSE Linux Enterprise High Performance Computing 15 SP6 perl In progress
SUSE Linux Enterprise Micro 5.1 perl In progress
SUSE Linux Enterprise Micro 5.2 perl In progress
SUSE Linux Enterprise Micro 5.3 perl In progress
SUSE Linux Enterprise Micro 5.4 perl In progress
SUSE Linux Enterprise Micro 5.5 perl In progress
SUSE Linux Enterprise Module for Basesystem 15 SP5 perl In progress
SUSE Linux Enterprise Module for Basesystem 15 SP6 perl In progress
SUSE Linux Enterprise Module for Development Tools 15 SP5 perl In progress
SUSE Linux Enterprise Module for Package Hub 15 SP5 perl In progress
SUSE Linux Enterprise Server 12 SP5 perl Released
SUSE Linux Enterprise Server 15 SP5 perl In progress
SUSE Linux Enterprise Server 15 SP6 perl In progress
SUSE Linux Enterprise Server for SAP Applications 12 SP5 perl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 perl In progress
SUSE Linux Enterprise Server for SAP Applications 15 SP6 perl In progress
SUSE Manager Proxy 4.3 perl In progress
SUSE Manager Retail Branch Server 4.3 perl In progress
SUSE Manager Server 4.3 perl In progress
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS perl In progress
SLES15-SP1-CHOST-BYOS-Azure perl In progress
SLES15-SP1-CHOST-BYOS-EC2 perl In progress
SLES15-SP1-CHOST-BYOS-GCE perl In progress
SLES15-SP2-CHOST-BYOS-Aliyun perl In progress
SLES15-SP2-CHOST-BYOS-Azure perl In progress
SLES15-SP2-CHOST-BYOS-EC2 perl In progress
SLES15-SP2-CHOST-BYOS-GCE perl In progress
SUSE Linux Enterprise High Performance Computing 15 SP2 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS perl Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS perl In progress
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS perl In progress
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS perl In progress
SUSE Linux Enterprise Module for Basesystem 15 SP2 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 perl Affected
SUSE Linux Enterprise Server 15 SP2 perl Affected
SUSE Linux Enterprise Server 15 SP2-LTSS perl Released
SUSE Linux Enterprise Server 15 SP3-LTSS perl In progress
SUSE Linux Enterprise Server 15 SP4-LTSS perl In progress
SUSE Linux Enterprise Server for SAP Applications 15 SP2 perl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 perl In progress
SUSE Linux Enterprise Server for SAP Applications 15 SP4 perl In progress
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 perl Affected
Magnum Orchestration 7 perl Released
SUSE CaaS Platform 3.0 perl Released
SUSE CaaS Platform 4.0 perl Affected
SUSE Container as a Service Platform 2.0 perl Released
SUSE Enterprise Storage 4 perl Released
SUSE Enterprise Storage 6 perl Affected
SUSE Enterprise Storage 7 perl Affected
SUSE Linux Enterprise Desktop 11 SP4 perl Released
SUSE Linux Enterprise Desktop 12 perl Affected
SUSE Linux Enterprise Desktop 12 SP1 perl Affected
SUSE Linux Enterprise Desktop 12 SP2 perl Unsupported
SUSE Linux Enterprise Desktop 12 SP3 perl Released
SUSE Linux Enterprise Desktop 12 SP4 perl Affected
SUSE Linux Enterprise Desktop 15 perl Affected
SUSE Linux Enterprise Desktop 15 SP1 perl Affected
SUSE Linux Enterprise Desktop 15 SP2 perl Affected
SUSE Linux Enterprise High Performance Computing 15 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS perl Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS perl Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS perl Affected
SUSE Linux Enterprise Micro 5.0 perl Affected
SUSE Linux Enterprise Module for Basesystem 15 perl Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 perl Affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 perl Affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 perl Affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT perl Released
SUSE Linux Enterprise Point of Service 11 SP3 perl Unsupported
SUSE Linux Enterprise Real Time 15 SP2 perl Affected
SUSE Linux Enterprise Server 11 SP3 perl Affected
SUSE Linux Enterprise Server 11 SP3 LTSS perl Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS perl Affected
SUSE Linux Enterprise Server 11 SP4 perl Released
SUSE Linux Enterprise Server 11 SP4 LTSS perl Affected
SUSE Linux Enterprise Server 11 SP4-LTSS perl Released
SUSE Linux Enterprise Server 12 perl Affected
SUSE Linux Enterprise Server 12 SP1 perl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS perl Released
SUSE Linux Enterprise Server 12 SP2 perl Affected
SUSE Linux Enterprise Server 12 SP2-BCL perl Released
SUSE Linux Enterprise Server 12 SP2-ESPOS perl Released
SUSE Linux Enterprise Server 12 SP2-LTSS perl Released
SUSE Linux Enterprise Server 12 SP3 perl Released
SUSE Linux Enterprise Server 12 SP3-BCL perl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS perl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS perl Unsupported
SUSE Linux Enterprise Server 12 SP4 perl Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS perl Affected
SUSE Linux Enterprise Server 12 SP4-LTSS perl Affected
SUSE Linux Enterprise Server 12-LTSS perl Released
SUSE Linux Enterprise Server 15 perl Affected
SUSE Linux Enterprise Server 15 SP1 perl Affected
SUSE Linux Enterprise Server 15 SP1-BCL perl Affected
SUSE Linux Enterprise Server 15 SP1-LTSS perl Affected
SUSE Linux Enterprise Server 15 SP2-BCL perl Affected
SUSE Linux Enterprise Server 15-LTSS perl Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 perl Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 perl Affected
SUSE Linux Enterprise Server for SAP Applications 15 perl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 perl Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 perl Released
SUSE Manager Proxy 4.0 perl Affected
SUSE Manager Proxy 4.1 perl Affected
SUSE Manager Retail Branch Server 4.0 perl Affected
SUSE Manager Retail Branch Server 4.1 perl Affected
SUSE Manager Server 4.0 perl Affected
SUSE Manager Server 4.1 perl Affected
SUSE OpenStack Cloud 7 perl Released
SUSE OpenStack Cloud 8 perl Affected
SUSE OpenStack Cloud 9 perl Affected
SUSE OpenStack Cloud Crowbar 8 perl Affected
SUSE OpenStack Cloud Crowbar 9 perl Affected
Container Status
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-launcher:0.38.1
perlIn progress


SUSE Timeline for this CVE

CVE page created: Thu Feb 22 10:30:26 2018
CVE page last modified: Thu May 16 11:23:21 2024