Upstream information

CVE-2021-33294 at MITRE

Description

In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 2.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low High
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1213464 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun elfutils Already fixed
SLES15-SP5-CHOST-BYOS-Azure elfutils Already fixed
SLES15-SP5-CHOST-BYOS-EC2 elfutils Already fixed
SLES15-SP5-CHOST-BYOS-GCE elfutils Already fixed
SLES15-SP5-CHOST-BYOS-SAP-CCloud elfutils Already fixed
SUSE Enterprise Storage 7.1 elfutils Won't fix
SUSE Linux Enterprise Desktop 15 SP5 elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 elfutils Already fixed
SUSE Linux Enterprise Micro 5.1 elfutils Won't fix
SUSE Linux Enterprise Micro 5.2 elfutils Won't fix
SUSE Linux Enterprise Micro 5.3 elfutils Already fixed
SUSE Linux Enterprise Micro 5.4 elfutils Already fixed
SUSE Linux Enterprise Micro 5.5 elfutils Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 elfutils Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP5 elfutils Won't fix
SUSE Linux Enterprise Real Time 15 SP3 elfutils Won't fix
SUSE Linux Enterprise Server 12 SP5 elfutils Won't fix
SUSE Linux Enterprise Server 12-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 15 SP5 elfutils Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 elfutils Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 elfutils Won't fix
SUSE Manager Proxy 4.3 elfutils Already fixed
SUSE Manager Retail Branch Server 4.3 elfutils Already fixed
SUSE Manager Server 4.3 elfutils Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS elfutils Won't fix
SLES15-SP1-CHOST-BYOS-Azure elfutils Won't fix
SLES15-SP1-CHOST-BYOS-EC2 elfutils Won't fix
SLES15-SP1-CHOST-BYOS-GCE elfutils Won't fix
SLES15-SP2-CHOST-BYOS-Aliyun elfutils Won't fix
SLES15-SP2-CHOST-BYOS-Azure elfutils Won't fix
SLES15-SP2-CHOST-BYOS-EC2 elfutils Won't fix
SLES15-SP2-CHOST-BYOS-GCE elfutils Won't fix
SLES15-SP3-CHOST-BYOS-Aliyun elfutils Won't fix
SLES15-SP3-CHOST-BYOS-Azure elfutils Won't fix
SLES15-SP3-CHOST-BYOS-EC2 elfutils Won't fix
SLES15-SP3-CHOST-BYOS-GCE elfutils Won't fix
SLES15-SP3-CHOST-BYOS-SAP-CCloud elfutils Won't fix
SLES15-SP4-CHOST-BYOS elfutils Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun elfutils Already fixed
SLES15-SP4-CHOST-BYOS-Azure elfutils Already fixed
SLES15-SP4-CHOST-BYOS-EC2 elfutils Already fixed
SLES15-SP4-CHOST-BYOS-GCE elfutils Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud elfutils Already fixed
SUSE Linux Enterprise Desktop 15 SP4 elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15 elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS elfutils Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS elfutils Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS elfutils Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 elfutils Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 elfutils Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 elfutils Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP4 elfutils Won't fix
SUSE Linux Enterprise Server 15 SP2 elfutils Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 15 SP3 elfutils Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 15 SP4 elfutils Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS elfutils Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 elfutils Already fixed
SUSE OpenStack Cloud 8 elfutils Won't fix
SUSE OpenStack Cloud 9 elfutils Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 elfutils Won't fix
SUSE CaaS Platform 3.0 elfutils Won't fix
SUSE CaaS Platform 4.0 elfutils Won't fix
SUSE Enterprise Storage 6 elfutils Won't fix
SUSE Enterprise Storage 7 elfutils Affected
SUSE Linux Enterprise Desktop 11 SP4 elfutils Ignore
SUSE Linux Enterprise Desktop 12 elfutils Won't fix
SUSE Linux Enterprise Desktop 12 SP1 elfutils Won't fix
SUSE Linux Enterprise Desktop 12 SP2 elfutils Won't fix
SUSE Linux Enterprise Desktop 12 SP3 elfutils Won't fix
SUSE Linux Enterprise Desktop 12 SP4 elfutils Won't fix
SUSE Linux Enterprise Desktop 15 elfutils Won't fix
SUSE Linux Enterprise Desktop 15 SP1 elfutils Won't fix
SUSE Linux Enterprise Desktop 15 SP2 elfutils Won't fix
SUSE Linux Enterprise Desktop 15 SP3 elfutils Won't fix
SUSE Linux Enterprise Micro 5.0 elfutils Won't fix
SUSE Linux Enterprise Module for Basesystem 15 elfutils Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 elfutils Won't fix
SUSE Linux Enterprise Real Time 15 SP2 elfutils Won't fix
SUSE Linux Enterprise Real Time 15 SP4 elfutils Already fixed
SUSE Linux Enterprise Server 11 SP3 elfutils Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS elfutils Ignore
SUSE Linux Enterprise Server 11 SP4 elfutils Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS elfutils Ignore
SUSE Linux Enterprise Server 12 elfutils Won't fix
SUSE Linux Enterprise Server 12 SP1 elfutils Won't fix
SUSE Linux Enterprise Server 12 SP1-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 12 SP2 elfutils Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL elfutils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS elfutils Won't fix
SUSE Linux Enterprise Server 12 SP2-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 12 SP3 elfutils Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL elfutils Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS elfutils Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 12 SP4 elfutils Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS elfutils Affected
SUSE Linux Enterprise Server 12 SP4-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 15 elfutils Won't fix
SUSE Linux Enterprise Server 15 SP1 elfutils Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL elfutils Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS elfutils Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL elfutils Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL elfutils Won't fix
SUSE Linux Enterprise Server 15-LTSS elfutils Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 11 SP4 elfutils Ignore
SUSE Linux Enterprise Server for SAP Applications 12 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP1 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP2 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 elfutils Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 elfutils Won't fix
SUSE Linux Enterprise Software Development Kit 11 SP4 elfutils Ignore
SUSE Linux Enterprise Software Development Kit 12 elfutils Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP1 elfutils Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP2 elfutils Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP3 elfutils Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP4 elfutils Won't fix
SUSE Manager Proxy 4.0 elfutils Won't fix
SUSE Manager Proxy 4.1 elfutils Won't fix
SUSE Manager Proxy 4.2 elfutils Won't fix
SUSE Manager Retail Branch Server 4.0 elfutils Won't fix
SUSE Manager Retail Branch Server 4.1 elfutils Won't fix
SUSE Manager Retail Branch Server 4.2 elfutils Won't fix
SUSE Manager Server 4.0 elfutils Won't fix
SUSE Manager Server 4.1 elfutils Won't fix
SUSE Manager Server 4.2 elfutils Won't fix
SUSE OpenStack Cloud 7 elfutils Won't fix
SUSE OpenStack Cloud Crowbar 8 elfutils Won't fix
SUSE OpenStack Cloud Crowbar 9 elfutils Won't fix
Container Status
suse/sle-micro-rancher/5.2
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles12sp3
elfutilsWon't fix
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.5/libguestfs-tools:0.58.0
elfutilsAlready fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 18 18:03:39 2023
CVE page last modified: Sat Apr 27 00:39:48 2024