Upstream information

CVE-2024-25260 at MITRE

Description

elfutils v0.189 was discovered to contain a NULL pointer dereference via the handle_verdef() function at readelf.c.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 4
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220199 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun elfutils Not affected
SLES15-SP5-CHOST-BYOS-Azure elfutils Not affected
SLES15-SP5-CHOST-BYOS-EC2 elfutils Not affected
SLES15-SP5-CHOST-BYOS-GCE elfutils Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud elfutils Not affected
SUSE Enterprise Storage 7.1 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP5 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP6 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP6 elfutils Not affected
SUSE Linux Enterprise Micro 5.1 elfutils Not affected
SUSE Linux Enterprise Micro 5.2 elfutils Not affected
SUSE Linux Enterprise Micro 5.3 elfutils Not affected
SUSE Linux Enterprise Micro 5.4 elfutils Not affected
SUSE Linux Enterprise Micro 5.5 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP6 elfutils Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 elfutils Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP6 elfutils Not affected
SUSE Linux Enterprise Real Time 15 SP3 elfutils Not affected
SUSE Linux Enterprise Server 12 SP5 elfutils Not affected
SUSE Linux Enterprise Server 12-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 SP5 elfutils Not affected
SUSE Linux Enterprise Server 15 SP6 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 elfutils Not affected
SUSE Manager Proxy 4.3 elfutils Not affected
SUSE Manager Retail Branch Server 4.3 elfutils Not affected
SUSE Manager Server 4.3 elfutils Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS elfutils Not affected
SLES15-SP1-CHOST-BYOS-Azure elfutils Not affected
SLES15-SP1-CHOST-BYOS-EC2 elfutils Not affected
SLES15-SP1-CHOST-BYOS-GCE elfutils Not affected
SLES15-SP2-CHOST-BYOS-Aliyun elfutils Not affected
SLES15-SP2-CHOST-BYOS-Azure elfutils Not affected
SLES15-SP2-CHOST-BYOS-EC2 elfutils Not affected
SLES15-SP2-CHOST-BYOS-GCE elfutils Not affected
SLES15-SP3-CHOST-BYOS-Aliyun elfutils Not affected
SLES15-SP3-CHOST-BYOS-Azure elfutils Not affected
SLES15-SP3-CHOST-BYOS-EC2 elfutils Not affected
SLES15-SP3-CHOST-BYOS-GCE elfutils Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud elfutils Not affected
SLES15-SP4-CHOST-BYOS elfutils Not affected
SLES15-SP4-CHOST-BYOS-Aliyun elfutils Not affected
SLES15-SP4-CHOST-BYOS-Azure elfutils Not affected
SLES15-SP4-CHOST-BYOS-EC2 elfutils Not affected
SLES15-SP4-CHOST-BYOS-GCE elfutils Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP4 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS elfutils Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 elfutils Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 elfutils Not affected
SUSE Linux Enterprise Server 15 SP2 elfutils Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 SP3 elfutils Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 SP4 elfutils Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 elfutils Not affected
SUSE OpenStack Cloud 8 elfutils Not affected
SUSE OpenStack Cloud 9 elfutils Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 elfutils Not affected
SUSE CaaS Platform 3.0 elfutils Not affected
SUSE CaaS Platform 4.0 elfutils Not affected
SUSE Enterprise Storage 6 elfutils Not affected
SUSE Enterprise Storage 7 elfutils Not affected
SUSE Linux Enterprise Desktop 11 SP4 elfutils Not affected
SUSE Linux Enterprise Desktop 12 elfutils Not affected
SUSE Linux Enterprise Desktop 12 SP1 elfutils Not affected
SUSE Linux Enterprise Desktop 12 SP2 elfutils Not affected
SUSE Linux Enterprise Desktop 12 SP3 elfutils Not affected
SUSE Linux Enterprise Desktop 12 SP4 elfutils Not affected
SUSE Linux Enterprise Desktop 15 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP1 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP2 elfutils Not affected
SUSE Linux Enterprise Desktop 15 SP3 elfutils Not affected
SUSE Linux Enterprise Micro 5.0 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 elfutils Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 elfutils Not affected
SUSE Linux Enterprise Real Time 15 SP2 elfutils Not affected
SUSE Linux Enterprise Real Time 15 SP4 elfutils Not affected
SUSE Linux Enterprise Server 11 SP3 elfutils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS elfutils Not affected
SUSE Linux Enterprise Server 11 SP4 elfutils Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS elfutils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS elfutils Not affected
SUSE Linux Enterprise Server 12 elfutils Not affected
SUSE Linux Enterprise Server 12 SP1 elfutils Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS elfutils Not affected
SUSE Linux Enterprise Server 12 SP2 elfutils Not affected
SUSE Linux Enterprise Server 12 SP2-BCL elfutils Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS elfutils Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS elfutils Not affected
SUSE Linux Enterprise Server 12 SP3 elfutils Not affected
SUSE Linux Enterprise Server 12 SP3-BCL elfutils Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS elfutils Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS elfutils Not affected
SUSE Linux Enterprise Server 12 SP4 elfutils Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS elfutils Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 elfutils Not affected
SUSE Linux Enterprise Server 15 SP1 elfutils Not affected
SUSE Linux Enterprise Server 15 SP1-BCL elfutils Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS elfutils Not affected
SUSE Linux Enterprise Server 15 SP2-BCL elfutils Not affected
SUSE Linux Enterprise Server 15 SP3-BCL elfutils Not affected
SUSE Linux Enterprise Server 15-LTSS elfutils Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 elfutils Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 12 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 elfutils Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 elfutils Not affected
SUSE Manager Proxy 4.0 elfutils Not affected
SUSE Manager Proxy 4.1 elfutils Not affected
SUSE Manager Proxy 4.2 elfutils Not affected
SUSE Manager Retail Branch Server 4.0 elfutils Not affected
SUSE Manager Retail Branch Server 4.1 elfutils Not affected
SUSE Manager Retail Branch Server 4.2 elfutils Not affected
SUSE Manager Server 4.0 elfutils Not affected
SUSE Manager Server 4.1 elfutils Not affected
SUSE Manager Server 4.2 elfutils Not affected
SUSE OpenStack Cloud 7 elfutils Not affected
SUSE OpenStack Cloud Crowbar 8 elfutils Not affected
SUSE OpenStack Cloud Crowbar 9 elfutils Not affected
Container Status
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles12sp3
elfutilsNot affected


SUSE Timeline for this CVE

CVE page created: Tue Feb 20 21:01:23 2024
CVE page last modified: Sat Apr 27 00:53:48 2024