Upstream information

CVE-2022-41409 at MITRE

Description

Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.9
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1213514 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:stable-openssl-5.5
Container bci/node:18
Container bci/nodejs:16-18.3
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-8.61
Container bci/openjdk-devel:17-10.58
Container bci/php-apache:8-6.28
Container bci/php-fpm:8-6.27
Container bci/php:8-6.27
Container bci/python:3.11-8.36
Container bci/python:3.6-10.33
Container bci/ruby:2-10.26
Container rancher/elemental-teal-iso/5.4:latest
Container rancher/elemental-teal-rt/5.4:latest
Container rancher/elemental-teal/5.4:latest
Container suse/389-ds:2.2-14.41
Container suse/git:2.35-3.7
Container suse/nginx:1.21-3.9
Container suse/rmt-mariadb:10.6-14.4
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.4/toolbox:13.2-5.15.1
Container suse/sle-micro/5.5:2.0.2-4.2.20
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libpcre2-8-0 >= 10.39-150400.4.9.1
Container ses/7.1/ceph/haproxy:2.0.31.3.5.503
Container ses/7.1/ceph/keepalived:2.0.19.3.5.485
Container ses/7.1/cephcsi/cephcsi:3.8.0.1.0.4.7.1
Container ses/7.1/rook/ceph:1.11.9.0.4.7.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAPCAL-Azure
  • libpcre2-8-0 >= 10.31-150000.3.15.1
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libpcre2-8-0 >= 10.34-1.13.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • libpcre2-16-0 >= 10.31-150000.3.15.1
  • libpcre2-8-0 >= 10.31-150000.3.15.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • libpcre2-16-0 >= 10.39-150400.4.9.1
  • libpcre2-8-0 >= 10.39-150400.4.9.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libpcre2-16-0 >= 10.39-150400.4.9.1
  • libpcre2-32-0 >= 10.39-150400.4.9.1
  • libpcre2-8-0 >= 10.39-150400.4.9.1
  • libpcre2-posix2 >= 10.39-150400.4.9.1
  • pcre2-devel >= 10.39-150400.4.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3327
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libpcre2-16-0 >= 10.39-150400.4.9.1
  • libpcre2-32-0 >= 10.39-150400.4.9.1
  • libpcre2-8-0 >= 10.39-150400.4.9.1
  • libpcre2-posix2 >= 10.39-150400.4.9.1
  • pcre2-devel >= 10.39-150400.4.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3327
SUSE Linux Enterprise Micro 5.1
  • libpcre2-8-0 >= 10.31-150000.3.15.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-3210
SUSE Linux Enterprise Micro 5.2
  • libpcre2-8-0 >= 10.31-150000.3.15.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-3210
SUSE Linux Enterprise Micro 5.3
  • libpcre2-8-0 >= 10.39-150400.4.9.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-3327
SUSE Linux Enterprise Micro 5.4
  • libpcre2-8-0 >= 10.39-150400.4.9.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-3327
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libpcre2-16-0 >= 10.34-1.13.1
  • libpcre2-32-0 >= 10.34-1.13.1
  • libpcre2-8-0 >= 10.34-1.13.1
  • libpcre2-posix2 >= 10.34-1.13.1
  • pcre2-devel >= 10.34-1.13.1
  • pcre2-devel-static >= 10.34-1.13.1
  • pcre2-tools >= 10.34-1.13.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3328
SUSE-SLE-SERVER-12-SP5-2023-3328
SUSE Linux Enterprise Software Development Kit 12 SP5
  • pcre2-devel >= 10.34-1.13.1
  • pcre2-devel-static >= 10.34-1.13.1
  • pcre2-tools >= 10.34-1.13.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-3328
SUSE Manager Proxy 4.2
  • libpcre2-16-0 >= 10.31-150000.3.15.1
  • libpcre2-32-0 >= 10.31-150000.3.15.1
  • libpcre2-8-0 >= 10.31-150000.3.15.1
  • libpcre2-posix2 >= 10.31-150000.3.15.1
  • pcre2-devel >= 10.31-150000.3.15.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3210
SUSE Manager Retail Branch Server 4.2
  • libpcre2-16-0 >= 10.31-150000.3.15.1
  • libpcre2-32-0 >= 10.31-150000.3.15.1
  • libpcre2-8-0 >= 10.31-150000.3.15.1
  • libpcre2-posix2 >= 10.31-150000.3.15.1
  • pcre2-devel >= 10.31-150000.3.15.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3210
SUSE Manager Server 4.2
  • libpcre2-16-0 >= 10.31-150000.3.15.1
  • libpcre2-32-0 >= 10.31-150000.3.15.1
  • libpcre2-8-0 >= 10.31-150000.3.15.1
  • libpcre2-posix2 >= 10.31-150000.3.15.1
  • pcre2-devel >= 10.31-150000.3.15.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3210
openSUSE Leap 15.4
  • libpcre2-16-0 >= 10.39-150400.4.9.1
  • libpcre2-16-0-32bit >= 10.39-150400.4.9.1
  • libpcre2-32-0 >= 10.39-150400.4.9.1
  • libpcre2-32-0-32bit >= 10.39-150400.4.9.1
  • libpcre2-8-0 >= 10.39-150400.4.9.1
  • libpcre2-8-0-32bit >= 10.39-150400.4.9.1
  • libpcre2-posix2 >= 10.39-150400.4.9.1
  • libpcre2-posix2-32bit >= 10.39-150400.4.9.1
  • pcre2-devel >= 10.39-150400.4.9.1
  • pcre2-devel-static >= 10.39-150400.4.9.1
  • pcre2-doc >= 10.39-150400.4.9.1
  • pcre2-tools >= 10.39-150400.4.9.1
Patchnames:
openSUSE-SLE-15.4-2023-3327
openSUSE Leap 15.5
  • libpcre2-16-0 >= 10.39-150400.4.9.1
  • libpcre2-16-0-32bit >= 10.39-150400.4.9.1
  • libpcre2-32-0 >= 10.39-150400.4.9.1
  • libpcre2-32-0-32bit >= 10.39-150400.4.9.1
  • libpcre2-8-0 >= 10.39-150400.4.9.1
  • libpcre2-8-0-32bit >= 10.39-150400.4.9.1
  • libpcre2-posix2 >= 10.39-150400.4.9.1
  • libpcre2-posix2-32bit >= 10.39-150400.4.9.1
  • pcre2-devel >= 10.39-150400.4.9.1
  • pcre2-devel-static >= 10.39-150400.4.9.1
  • pcre2-doc >= 10.39-150400.4.9.1
  • pcre2-tools >= 10.39-150400.4.9.1
Patchnames:
openSUSE-SLE-15.5-2023-3327
openSUSE Leap Micro 5.3
  • libpcre2-8-0 >= 10.39-150400.4.9.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-3327
openSUSE Leap Micro 5.4
  • libpcre2-8-0 >= 10.39-150400.4.9.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-3327


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 pcre Not affected
SUSE Enterprise Storage 7.1 pcre2 Released
SUSE Linux Enterprise Desktop 15 SP5 pcre Not affected
SUSE Linux Enterprise Desktop 15 SP5 pcre2 Released
SUSE Linux Enterprise High Availability Extension 12 SP5 pcre Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 pcre Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 pcre2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 pcre2 Released
SUSE Linux Enterprise Micro 5.1 pcre Not affected
SUSE Linux Enterprise Micro 5.1 pcre2 Released
SUSE Linux Enterprise Micro 5.2 pcre Not affected
SUSE Linux Enterprise Micro 5.2 pcre2 Released
SUSE Linux Enterprise Micro 5.3 pcre Not affected
SUSE Linux Enterprise Micro 5.3 pcre2 Released
SUSE Linux Enterprise Micro 5.4 pcre Not affected
SUSE Linux Enterprise Micro 5.4 pcre2 Released
SUSE Linux Enterprise Micro 5.5 pcre Not affected
SUSE Linux Enterprise Micro 5.5 pcre2 Affected
SUSE Linux Enterprise Micro for Rancher 5.2 pcre2 Released
SUSE Linux Enterprise Micro for Rancher 5.3 pcre2 Released
SUSE Linux Enterprise Micro for Rancher 5.4 pcre2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 pcre Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 pcre2 Released
SUSE Linux Enterprise Real Time 15 SP3 pcre Not affected
SUSE Linux Enterprise Real Time 15 SP3 pcre2 Released
SUSE Linux Enterprise Server 12 SP5 pcre Not affected
SUSE Linux Enterprise Server 12 SP5 pcre2 Released
SUSE Linux Enterprise Server 12-LTSS pcre Not affected
SUSE Linux Enterprise Server 15 SP5 pcre Not affected
SUSE Linux Enterprise Server 15 SP5 pcre2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pcre2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 pcre2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 pcre Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 pcre2 Released
SUSE Linux Enterprise Workstation Extension 12 SP5 pcre Not affected
SUSE Manager Proxy 4.3 pcre Not affected
SUSE Manager Proxy 4.3 pcre2 Released
SUSE Manager Retail Branch Server 4.3 pcre Not affected
SUSE Manager Retail Branch Server 4.3 pcre2 Released
SUSE Manager Server 4.3 pcre Not affected
SUSE Manager Server 4.3 pcre2 Released
openSUSE Leap 15.5 pcre2 Released
openSUSE Leap Micro 5.3 pcre2 Released
openSUSE Leap Micro 5.4 pcre2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 pcre Not affected
SUSE Linux Enterprise Desktop 15 SP4 pcre2 Released
SUSE Linux Enterprise High Performance Computing 15 pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS pcre2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS pcre2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS pcre2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pcre2 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 pcre2 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS pcre2 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS pcre Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS pcre2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 pcre Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 pcre2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 pcre Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 pcre2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 pcre Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 pcre2 Released
SUSE Linux Enterprise Server 15 SP2 pcre Not affected
SUSE Linux Enterprise Server 15 SP2 pcre2 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS pcre Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS pcre2 Released
SUSE Linux Enterprise Server 15 SP3 pcre Not affected
SUSE Linux Enterprise Server 15 SP3 pcre2 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS pcre Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS pcre2 Released
SUSE Linux Enterprise Server 15 SP4 pcre Not affected
SUSE Linux Enterprise Server 15 SP4 pcre2 Released
SUSE Linux Enterprise Server 15 SP4-LTSS pcre Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS pcre2 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 pcre2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 pcre2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 pcre2 Released
SUSE OpenStack Cloud 8 pcre Not affected
SUSE OpenStack Cloud 8 pcre2 Affected
SUSE OpenStack Cloud 9 pcre Not affected
SUSE OpenStack Cloud 9 pcre2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 pcre Not affected
HPE Helion OpenStack 8 pcre2 Affected
SUSE CaaS Platform 3.0 pcre Not affected
SUSE CaaS Platform 4.0 pcre Not affected
SUSE CaaS Platform 4.0 pcre2 Released
SUSE Enterprise Storage 6 pcre Not affected
SUSE Enterprise Storage 6 pcre2 Affected
SUSE Enterprise Storage 7 pcre Not affected
SUSE Enterprise Storage 7 pcre2 Released
SUSE Linux Enterprise Desktop 11 SP4 pcre Not affected
SUSE Linux Enterprise Desktop 12 pcre Not affected
SUSE Linux Enterprise Desktop 12 SP1 pcre Not affected
SUSE Linux Enterprise Desktop 12 SP2 pcre Not affected
SUSE Linux Enterprise Desktop 12 SP3 pcre Not affected
SUSE Linux Enterprise Desktop 12 SP4 pcre Not affected
SUSE Linux Enterprise Desktop 12 SP4 pcre2 Affected
SUSE Linux Enterprise Desktop 15 pcre Not affected
SUSE Linux Enterprise Desktop 15 pcre2 Affected
SUSE Linux Enterprise Desktop 15 SP1 pcre Not affected
SUSE Linux Enterprise Desktop 15 SP1 pcre2 Affected
SUSE Linux Enterprise Desktop 15 SP2 pcre Not affected
SUSE Linux Enterprise Desktop 15 SP2 pcre2 Affected
SUSE Linux Enterprise Desktop 15 SP3 pcre Not affected
SUSE Linux Enterprise Desktop 15 SP3 pcre2 Affected
SUSE Linux Enterprise High Availability Extension 12 pcre Not affected
SUSE Linux Enterprise High Availability Extension 12 SP1 pcre Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 pcre Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 pcre Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 pcre Not affected
SUSE Linux Enterprise Micro 5.0 pcre Not affected
SUSE Linux Enterprise Micro 5.0 pcre2 Affected
SUSE Linux Enterprise Module for Basesystem 15 pcre Not affected
SUSE Linux Enterprise Module for Basesystem 15 pcre2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 pcre Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 pcre2 Affected
SUSE Linux Enterprise Module for Desktop Applications 15 pcre2 Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 pcre2 Affected
SUSE Linux Enterprise Real Time 15 SP2 pcre Not affected
SUSE Linux Enterprise Real Time 15 SP2 pcre2 Affected
SUSE Linux Enterprise Real Time 15 SP4 pcre Not affected
SUSE Linux Enterprise Real Time 15 SP4 pcre2 Affected
SUSE Linux Enterprise Server 11 SP3 pcre Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS pcre Not affected
SUSE Linux Enterprise Server 11 SP4 pcre Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS pcre Not affected
SUSE Linux Enterprise Server 12 pcre Not affected
SUSE Linux Enterprise Server 12 SP1 pcre Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS pcre Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS pcre2 Affected
SUSE Linux Enterprise Server 12 SP2 pcre Not affected
SUSE Linux Enterprise Server 12 SP2-BCL pcre Not affected
SUSE Linux Enterprise Server 12 SP2-BCL pcre2 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS pcre Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS pcre2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS pcre Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS pcre2 Released
SUSE Linux Enterprise Server 12 SP3 pcre Not affected
SUSE Linux Enterprise Server 12 SP3-BCL pcre Not affected
SUSE Linux Enterprise Server 12 SP3-BCL pcre2 Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS pcre Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS pcre2 Affected
SUSE Linux Enterprise Server 12 SP3-LTSS pcre Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS pcre2 Affected
SUSE Linux Enterprise Server 12 SP4 pcre Not affected
SUSE Linux Enterprise Server 12 SP4 pcre2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS pcre Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS pcre2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS pcre Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS pcre2 Released
SUSE Linux Enterprise Server 15 pcre Not affected
SUSE Linux Enterprise Server 15 pcre2 Affected
SUSE Linux Enterprise Server 15 SP1 pcre Not affected
SUSE Linux Enterprise Server 15 SP1 pcre2 Affected
SUSE Linux Enterprise Server 15 SP1-BCL pcre Not affected
SUSE Linux Enterprise Server 15 SP1-BCL pcre2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS pcre Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS pcre2 Released
SUSE Linux Enterprise Server 15 SP2-BCL pcre Not affected
SUSE Linux Enterprise Server 15 SP2-BCL pcre2 Affected
SUSE Linux Enterprise Server 15 SP3-BCL pcre Not affected
SUSE Linux Enterprise Server 15 SP3-BCL pcre2 Affected
SUSE Linux Enterprise Server 15-LTSS pcre Not affected
SUSE Linux Enterprise Server 15-LTSS pcre2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 12 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 pcre2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pcre2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pcre2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pcre2 Released
SUSE Linux Enterprise Server for SAP Applications 15 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 15 pcre2 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 pcre Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 pcre2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 pcre Not affected
SUSE Linux Enterprise Software Development Kit 12 pcre Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 pcre Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 pcre Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 pcre Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 pcre Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 pcre2 Affected
SUSE Linux Enterprise Workstation Extension 12 pcre Not affected
SUSE Linux Enterprise Workstation Extension 12 SP1 pcre Not affected
SUSE Linux Enterprise Workstation Extension 12 SP2 pcre Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 pcre Not affected
SUSE Linux Enterprise Workstation Extension 12 SP4 pcre Not affected
SUSE Manager Proxy 4.0 pcre Not affected
SUSE Manager Proxy 4.0 pcre2 Affected
SUSE Manager Proxy 4.1 pcre Not affected
SUSE Manager Proxy 4.1 pcre2 Affected
SUSE Manager Proxy 4.2 pcre Not affected
SUSE Manager Proxy 4.2 pcre2 Released
SUSE Manager Retail Branch Server 4.0 pcre Not affected
SUSE Manager Retail Branch Server 4.0 pcre2 Affected
SUSE Manager Retail Branch Server 4.1 pcre Not affected
SUSE Manager Retail Branch Server 4.1 pcre2 Affected
SUSE Manager Retail Branch Server 4.2 pcre Not affected
SUSE Manager Retail Branch Server 4.2 pcre2 Released
SUSE Manager Server 4.0 pcre Not affected
SUSE Manager Server 4.0 pcre2 Affected
SUSE Manager Server 4.1 pcre Not affected
SUSE Manager Server 4.1 pcre2 Affected
SUSE Manager Server 4.2 pcre Not affected
SUSE Manager Server 4.2 pcre2 Released
SUSE OpenStack Cloud 7 pcre Not affected
SUSE OpenStack Cloud 7 pcre2 Affected
SUSE OpenStack Cloud Crowbar 8 pcre Not affected
SUSE OpenStack Cloud Crowbar 8 pcre2 Affected
SUSE OpenStack Cloud Crowbar 9 pcre Not affected
SUSE OpenStack Cloud Crowbar 9 pcre2 Released
openSUSE Leap 15.4 pcre2 Released


SUSE Timeline for this CVE

CVE page created: Tue Jul 18 18:04:19 2023
CVE page last modified: Wed Apr 24 19:41:45 2024