Upstream information

CVE-2018-6913 at MITRE

Description

Heap-based buffer overflow in the pack function in Perl before 5.26.2 allows context-dependent attackers to execute arbitrary code via a large item count.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3 3.1
SUSE Bugzilla entries: 1082216 [NEW], 1106717 [RESOLVED / INVALID], 1224040 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.5
Container bci/bci-init:15.6.10.15
Container bci/bci-minimal:15.5
Container bci/bci-minimal:15.5.23.5
Container bci/bci-sle15-kernel-module-devel:15.5.12.3
Container bci/bci-sle15-kernel-module-devel:15.6.10.14
Container bci/openjdk-devel:11-16.13
Container bci/openjdk-devel:17
Container bci/openjdk-devel:21-9.4
Container bci/php-apache:8-19.3
Container rancher/seedimage-builder:1.5.1-1.5.1
Container suse/389-ds:2.2-22.7
Container suse/ltss/sle15.3/sle15:15.3.4.54
Container suse/ltss/sle15.4/sle15:15.4.3.34
Container suse/manager/4.3/proxy-httpd:4.3.12.9.52.13
Container suse/manager/4.3/proxy-salt-broker:4.3.12.9.42.16
Container suse/manager/4.3/proxy-squid:4.3.12.9.51.7
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/base-5.5:2.0.2-5.5.12
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.2
Container suse/sle15:15.5.36.11.34
Container suse/sle15:15.6.46.2.29
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
  • perl-base >= 5.26.1-150300.17.17.1
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/kubedns:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
Container suse/sles12sp4:14.28
Container suse/sles12sp5:5.2.257
  • perl-base >= 5.18.2-12.17.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • perl >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
Container suse/manager/5.0/x86_64/server-migration-14-16:5.0.0-rc.4.59
  • perl >= 5.26.1-150300.17.17.1
Container suse/manager/5.0/x86_64/server:5.0.0-rc.4.56
Container suse/nginx:1.21-13.3
Container suse/pcp:5.2.5-26.12
Container suse/registry:latest
Container suse/rmt-mariadb:10.6-25.3
Container suse/sle-micro/5.1/toolbox:13.2-3.8.32
Container suse/sle-micro/5.2/toolbox:13.2-7.8.32
Container suse/sle-micro/5.3/toolbox:13.2-6.8.32
Container suse/sle-micro/5.4/toolbox:13.2-5.15.31
Container suse/sle-micro/5.5/toolbox:13.2-2.2.236
Container suse/sle-micro/5.5:2.0.2-4.2.109
Container suse/sle-micro/rt-5.5:2.0.4-4.5.3
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
Image SLES15-SP6
Image SLES15-SP6-Azure-Basic
Image SLES15-SP6-Azure-Standard
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-GCE
Image SLES15-SP6-HPC
Image SLES15-SP6-HPC-Azure
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Azure-LI-BYOS
Image SLES15-SP6-SAP-Azure-LI-BYOS-Production
Image SLES15-SP6-SAP-Azure-VLI-BYOS
Image SLES15-SP6-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
Image SLES15-SP6-SAP-Hardened-GCE
Image SLES15-SP6-SAPCAL-GCE
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Container suse/sle15:15.2.9.5.449
  • perl-base >= 5.26.1-150000.7.18.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
  • perl >= 5.26.1-150000.7.18.1
  • perl-base >= 5.26.1-150000.7.18.1
SUSE CaaS Platform 3.0
  • perl >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
Patchnames:
SUSE-CAASP-3.0-2018-1695
SUSE Enterprise Storage 4
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-Storage-4-2018-1328
SUSE Enterprise Storage 7.1
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-Storage-7.1-2024-1762
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • perl-base-32bit >= 5.10.0-64.81.10.1
Patchnames:
sdksp4-perl-13564
SUSE Linux Enterprise Desktop 12 SP3
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1328
SUSE-SLE-DESKTOP-12-SP3-2018-730
SUSE Linux Enterprise Desktop 12 SP4
  • perl >= 5.18.2-12.17.1
  • perl-32bit >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
  • perl-doc >= 5.18.2-12.17.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA perl-32bit-5.18.2-12.17.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1762
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1762
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-1762
SUSE-SLE-Module-Development-Tools-15-SP6-2024-1762
SUSE Linux Enterprise High Performance Computing 12 SP5
  • perl >= 5.18.2-12.20.1
  • perl-32bit >= 5.18.2-12.20.1
  • perl-base >= 5.18.2-12.20.1
  • perl-doc >= 5.18.2-12.20.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA perl-32bit-5.18.2-12.20.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • perl >= 5.26.1-150000.7.18.1
  • perl-base >= 5.26.1-150000.7.18.1
  • perl-base-32bit >= 5.26.1-150000.7.18.1
  • perl-doc >= 5.26.1-150000.7.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1630
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1762
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1762
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1762
SUSE Linux Enterprise Micro 5.1
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-1762
SUSE Linux Enterprise Micro 5.2
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-1762
SUSE Linux Enterprise Micro 5.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-1762
SUSE Linux Enterprise Micro 5.4
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-1762
SUSE Linux Enterprise Micro 5.5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-1762
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1762
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-1762
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1762
SUSE Linux Enterprise Module for Development Tools 15 SP6
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP6-2024-1762
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • perl-32bit >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1762
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • perl-32bit >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1762
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1328
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • perl >= 5.10.0-64.81.10.1
  • perl-32bit >= 5.10.0-64.81.10.1
  • perl-Module-Build >= 0.2808.01-0.81.10.1
  • perl-Test-Simple >= 0.72-0.81.10.1
  • perl-base >= 5.10.0-64.81.10.1
  • perl-base-32bit >= 5.10.0-64.81.10.1
  • perl-doc >= 5.10.0-64.81.10.1
  • perl-x86 >= 5.10.0-64.81.10.1
Patchnames:
sdksp4-perl-13564
slessp4-perl-13564
SUSE Linux Enterprise Server 12 SP1-LTSS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1328
SUSE Linux Enterprise Server 12 SP2-BCL
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1328
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1328
SUSE Linux Enterprise Server 12 SP2-LTSS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1328
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-1328
SUSE-SLE-SERVER-12-SP3-2018-730
SUSE Linux Enterprise Server 12 SP4
  • perl >= 5.18.2-12.17.1
  • perl-32bit >= 5.18.2-12.17.1
  • perl-base >= 5.18.2-12.17.1
  • perl-doc >= 5.18.2-12.17.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA perl-32bit-5.18.2-12.17.1
SUSE Linux Enterprise Server 12 SP5
  • perl >= 5.18.2-12.20.1
  • perl-32bit >= 5.18.2-12.20.1
  • perl-base >= 5.18.2-12.20.1
  • perl-doc >= 5.18.2-12.20.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA perl-32bit-5.18.2-12.20.1
SUSE Linux Enterprise Server 12-LTSS
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SERVER-12-2018-1328
SUSE Linux Enterprise Server 15 SP2-LTSS
  • perl >= 5.26.1-150000.7.18.1
  • perl-base >= 5.26.1-150000.7.18.1
  • perl-base-32bit >= 5.26.1-150000.7.18.1
  • perl-doc >= 5.26.1-150000.7.18.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1630
SUSE Linux Enterprise Server 15 SP3-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1762
SUSE Linux Enterprise Server 15 SP4-LTSS
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1762
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1328
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1328
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • perl >= 5.26.1-150000.7.18.1
  • perl-base >= 5.26.1-150000.7.18.1
  • perl-base-32bit >= 5.26.1-150000.7.18.1
  • perl-doc >= 5.26.1-150000.7.18.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1630
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1762
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1762
SUSE Manager Proxy 4.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1762
SUSE Manager Retail Branch Server 4.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1762
SUSE Manager Server 4.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1762
SUSE OpenStack Cloud 7
  • perl >= 5.18.2-12.14.1
  • perl-32bit >= 5.18.2-12.14.1
  • perl-base >= 5.18.2-12.14.1
  • perl-doc >= 5.18.2-12.14.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1328
openSUSE Leap 15.5
  • perl >= 5.26.1-150300.17.17.1
  • perl-32bit >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-core-DB_File-32bit >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
openSUSE-SLE-15.5-2024-1762
openSUSE Leap 15.6
  • perl >= 5.26.1-150300.17.17.1
  • perl-32bit >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
  • perl-base-32bit >= 5.26.1-150300.17.17.1
  • perl-core-DB_File >= 5.26.1-150300.17.17.1
  • perl-core-DB_File-32bit >= 5.26.1-150300.17.17.1
  • perl-doc >= 5.26.1-150300.17.17.1
Patchnames:
openSUSE-SLE-15.6-2024-1762
openSUSE Leap Micro 5.3
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-1762
openSUSE Leap Micro 5.4
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-1762
openSUSE Leap Micro 5.5
  • perl >= 5.26.1-150300.17.17.1
  • perl-base >= 5.26.1-150300.17.17.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1762


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun perl Released
SLES15-SP5-CHOST-BYOS-Azure perl Released
SLES15-SP5-CHOST-BYOS-EC2 perl Released
SLES15-SP5-CHOST-BYOS-GCE perl Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud perl Released
SUSE Enterprise Storage 7.1 perl Released
SUSE Linux Enterprise Desktop 15 SP5 perl Released
SUSE Linux Enterprise Desktop 15 SP6 perl Released
SUSE Linux Enterprise High Performance Computing 12 SP5 perl Released
SUSE Linux Enterprise High Performance Computing 15 SP5 perl Released
SUSE Linux Enterprise High Performance Computing 15 SP6 perl Released
SUSE Linux Enterprise Micro 5.1 perl Released
SUSE Linux Enterprise Micro 5.2 perl Released
SUSE Linux Enterprise Micro 5.3 perl Released
SUSE Linux Enterprise Micro 5.4 perl Released
SUSE Linux Enterprise Micro 5.5 perl Released
SUSE Linux Enterprise Micro for Rancher 5.2 perl Released
SUSE Linux Enterprise Micro for Rancher 5.3 perl Released
SUSE Linux Enterprise Micro for Rancher 5.4 perl Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 perl Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 perl Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 perl Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 perl Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 perl Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 perl Released
SUSE Linux Enterprise Server 12 SP5 perl Released
SUSE Linux Enterprise Server 15 SP5 perl Released
SUSE Linux Enterprise Server 15 SP6 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 perl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 perl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 perl Released
SUSE Manager Proxy 4.3 perl Released
SUSE Manager Retail Branch Server 4.3 perl Released
SUSE Manager Server 4.3 perl Released
openSUSE Leap 15.5 perl Released
openSUSE Leap 15.6 perl Released
openSUSE Leap Micro 5.4 perl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS perl In progress
SLES15-SP1-CHOST-BYOS-Azure perl In progress
SLES15-SP1-CHOST-BYOS-EC2 perl In progress
SLES15-SP1-CHOST-BYOS-GCE perl In progress
SLES15-SP2-CHOST-BYOS-Aliyun perl In progress
SLES15-SP2-CHOST-BYOS-Azure perl In progress
SLES15-SP2-CHOST-BYOS-EC2 perl In progress
SLES15-SP2-CHOST-BYOS-GCE perl In progress
SLES15-SP3-CHOST-BYOS-Aliyun perl In progress
SLES15-SP3-CHOST-BYOS-Azure perl In progress
SLES15-SP3-CHOST-BYOS-EC2 perl In progress
SLES15-SP3-CHOST-BYOS-GCE perl In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud perl In progress
SLES15-SP4-CHOST-BYOS perl Released
SLES15-SP4-CHOST-BYOS-Aliyun perl Released
SLES15-SP4-CHOST-BYOS-Azure perl Released
SLES15-SP4-CHOST-BYOS-EC2 perl Released
SLES15-SP4-CHOST-BYOS-GCE perl Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud perl Released
SUSE Linux Enterprise Desktop 15 SP4 perl Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS perl Released
SUSE Linux Enterprise High Performance Computing 15 SP2 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS perl Released
SUSE Linux Enterprise High Performance Computing 15 SP3 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS perl Released
SUSE Linux Enterprise High Performance Computing 15 SP4 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS perl Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS perl Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 perl Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 perl Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 perl Affected
SUSE Linux Enterprise Server 15 SP2 perl Affected
SUSE Linux Enterprise Server 15 SP2-LTSS perl Released
SUSE Linux Enterprise Server 15 SP3 perl Affected
SUSE Linux Enterprise Server 15 SP3-LTSS perl Released
SUSE Linux Enterprise Server 15 SP4 perl Affected
SUSE Linux Enterprise Server 15 SP4-LTSS perl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 perl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 perl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 perl Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 perl Affected
Magnum Orchestration 7 perl Released
SUSE CaaS Platform 3.0 perl Released
SUSE CaaS Platform 4.0 perl Affected
SUSE Container as a Service Platform 1.0 perl Released
SUSE Container as a Service Platform 2.0 perl Released
SUSE Enterprise Storage 4 perl Released
SUSE Enterprise Storage 6 perl Affected
SUSE Enterprise Storage 7 perl Affected
SUSE Linux Enterprise Desktop 11 SP4 perl Released
SUSE Linux Enterprise Desktop 12 perl Affected
SUSE Linux Enterprise Desktop 12 SP1 perl Affected
SUSE Linux Enterprise Desktop 12 SP2 perl Unsupported
SUSE Linux Enterprise Desktop 12 SP3 perl Released
SUSE Linux Enterprise Desktop 12 SP4 perl Affected
SUSE Linux Enterprise Desktop 15 perl Affected
SUSE Linux Enterprise Desktop 15 SP1 perl Affected
SUSE Linux Enterprise Desktop 15 SP2 perl Affected
SUSE Linux Enterprise Desktop 15 SP3 perl Affected
SUSE Linux Enterprise High Performance Computing 15 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS perl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS perl Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS perl Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS perl Affected
SUSE Linux Enterprise Micro 5.0 perl Affected
SUSE Linux Enterprise Module for Basesystem 15 perl Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 perl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 perl Affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 perl Affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 perl Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 perl Affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 perl Affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT perl Released
SUSE Linux Enterprise Point of Service 11 SP3 perl Unsupported
SUSE Linux Enterprise Real Time 15 SP2 perl Affected
SUSE Linux Enterprise Real Time 15 SP3 perl Affected
SUSE Linux Enterprise Real Time 15 SP4 perl Affected
SUSE Linux Enterprise Server 11 SP3 perl Affected
SUSE Linux Enterprise Server 11 SP3 LTSS perl Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS perl Affected
SUSE Linux Enterprise Server 11 SP4 perl Released
SUSE Linux Enterprise Server 11 SP4 LTSS perl Affected
SUSE Linux Enterprise Server 11 SP4-LTSS perl Released
SUSE Linux Enterprise Server 12 perl Affected
SUSE Linux Enterprise Server 12 SP1 perl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS perl Released
SUSE Linux Enterprise Server 12 SP2 perl Affected
SUSE Linux Enterprise Server 12 SP2-BCL perl Released
SUSE Linux Enterprise Server 12 SP2-ESPOS perl Released
SUSE Linux Enterprise Server 12 SP2-LTSS perl Released
SUSE Linux Enterprise Server 12 SP3 perl Released
SUSE Linux Enterprise Server 12 SP3-BCL perl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS perl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS perl Unsupported
SUSE Linux Enterprise Server 12 SP4 perl Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS perl Affected
SUSE Linux Enterprise Server 12 SP4-LTSS perl Affected
SUSE Linux Enterprise Server 12-LTSS perl Released
SUSE Linux Enterprise Server 15 perl Affected
SUSE Linux Enterprise Server 15 SP1 perl Affected
SUSE Linux Enterprise Server 15 SP1-BCL perl Affected
SUSE Linux Enterprise Server 15 SP1-LTSS perl Affected
SUSE Linux Enterprise Server 15 SP2-BCL perl Affected
SUSE Linux Enterprise Server 15 SP3-BCL perl Affected
SUSE Linux Enterprise Server 15-LTSS perl Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 perl Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 perl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 perl Affected
SUSE Linux Enterprise Server for SAP Applications 15 perl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 perl Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 perl Released
SUSE Manager Proxy 4.0 perl Affected
SUSE Manager Proxy 4.1 perl Affected
SUSE Manager Proxy 4.2 perl Affected
SUSE Manager Retail Branch Server 4.0 perl Affected
SUSE Manager Retail Branch Server 4.1 perl Affected
SUSE Manager Retail Branch Server 4.2 perl Affected
SUSE Manager Server 4.0 perl Affected
SUSE Manager Server 4.1 perl Affected
SUSE Manager Server 4.2 perl Affected
SUSE OpenStack Cloud 7 perl Released
SUSE OpenStack Cloud 8 perl Affected
SUSE OpenStack Cloud 9 perl Affected
SUSE OpenStack Cloud Crowbar 8 perl Affected
SUSE OpenStack Cloud Crowbar 9 perl Affected
openSUSE Leap 15.3 perl Released
openSUSE Leap Micro 5.3 perl Released
Products at an unknown state of their lifecycle.
SLES15-SP6-CHOST-BYOS perl Released
SLES15-SP6-CHOST-BYOS-Aliyun perl Released
SLES15-SP6-CHOST-BYOS-Azure perl Released
SLES15-SP6-CHOST-BYOS-EC2 perl Released
SLES15-SP6-CHOST-BYOS-GCE perl Released
Container Status
suse/manager/5.0/x86_64/server
suse/manager/5.0/x86_64/server-migration-14-16
suse/nginx
suse/pcp
suse/registry
suse/rmt-mariadb
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/rt-5.5
perlReleased
bci/dotnet-aspnet:5.0
bci/dotnet-runtime:5.0
bci/dotnet-sdk:5.0
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
suse/pcp:5
suse/rmt-nginx
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.6/libguestfs-tools:1.1.1
perlIn progress
Harvester master
longhornio/longhorn-engine:v1.6.2
longhornio/longhorn-manager:v1.6.2
longhornio/longhorn-share-manager:v1.6.2
longhornio/support-bundle-kit:v0.0.37
rancher/fleet-agent:v0.9.2
rancher/fleet:v0.9.2
rancher/gitjob:v0.9.4
rancher/harvester-load-balancer-webhook:master-head
rancher/harvester-load-balancer:master-head
rancher/harvester-node-manager-webhook:master-head
rancher/harvester-node-manager:master-head
rancher/rancher:v2.8.3
rancher/rke2-cloud-provider:v1.29.3-build20240412
perl-baseAffected
longhornio/backing-image-manager:v1.6.2
longhornio/longhorn-instance-manager:v1.6.2
longhornio/longhorn-ui:v1.6.2
rancher/harvester-pcidevices:v0.3.2
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
rancher/shell:v0.1.22
rancher/shell:v0.1.23
perl
perl-base
Affected
Harvester v1.2-head
longhornio/longhorn-engine:v1.5.5
longhornio/longhorn-manager:v1.5.5
longhornio/longhorn-share-manager:v1.5.5
longhornio/support-bundle-kit:v0.0.37
rancher/fleet:v0.9.0
rancher/gitjob:v0.1.96
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/harvester-eventrouter:v0.1.2
rancher/harvester-load-balancer-webhook:v0.2.6
rancher/harvester-load-balancer:v0.2.6
rancher/harvester-network-controller:v0.3.7
rancher/harvester-network-helper:v0.3.7
rancher/harvester-network-webhook:v0.3.7
rancher/harvester-node-disk-manager:v0.5.5
rancher/harvester-node-manager:v0.1.10
rancher/harvester-seeder:v0.1.2
rancher/harvester-vm-import-controller:v0.1.8
rancher/rancher:v2.8.2
rancher/rke2-cloud-provider:v1.26.3-build20230406
rancher/support-bundle-kit:v0.0.37
perl-baseAffected
longhornio/backing-image-manager:v1.5.5
longhornio/longhorn-instance-manager:v1.5.5
longhornio/longhorn-ui:v1.5.5
rancher/fleet-agent:v0.9.0
rancher/harvester-pcidevices:v0.2.7
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/shell:v0.1.22
perl
perl-base
Affected
Harvester v1.2.1
longhornio/longhorn-manager:v1.4.3
longhornio/longhorn-share-manager:v1.4.3
longhornio/support-bundle-kit:v0.0.25
rancher/fleet:v0.7.0
rancher/hardened-kubernetes:v1.25.9-rke2r1-build20230412
rancher/harvester-eventrouter:v0.1.1
rancher/harvester-load-balancer-webhook:v0.2.1
rancher/harvester-load-balancer:v0.2.1
rancher/harvester-network-controller:v0.3.4
rancher/harvester-network-helper:v0.3.4
rancher/harvester-network-webhook:v0.3.4
rancher/harvester-node-disk-manager:v0.5.1
rancher/harvester-node-manager:v0.1.7
rancher/harvester-seeder:v0.1.0
rancher/harvester-vm-import-controller:v0.1.5
rancher/harvester-webhook:v1.2.1
rancher/harvester:v1.2.1
rancher/rancher:v2.7.5
rancher/rke2-cloud-provider:v1.26.3-build20230406
rancher/support-bundle-kit:v0.0.28
perl-baseAffected
longhornio/backing-image-manager:v1.4.3
longhornio/longhorn-engine:v1.4.3
longhornio/longhorn-instance-manager:v1.4.3
longhornio/longhorn-ui:v1.4.3
rancher/fleet-agent:v0.7.0
rancher/gitjob:v0.1.54
rancher/harvester-cluster-repo:v1.2.1
rancher/harvester-pcidevices:v0.2.5
rancher/harvester-upgrade:v1.2.1
rancher/nginx-ingress-controller:nginx-1.6.4-hardened4
rancher/shell:v0.1.18
rancher/shell:v0.1.20
perl
perl-base
Affected
Harvester v1.2.2
longhornio/longhorn-engine:v1.5.5
longhornio/longhorn-manager:v1.5.5
longhornio/longhorn-share-manager:v1.5.5
longhornio/support-bundle-kit:v0.0.37
rancher/fleet:v0.9.0
rancher/gitjob:v0.1.96
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/harvester-eventrouter:v0.1.2
rancher/harvester-load-balancer-webhook:v0.2.6
rancher/harvester-load-balancer:v0.2.6
rancher/harvester-network-controller:v0.3.7
rancher/harvester-network-helper:v0.3.7
rancher/harvester-network-webhook:v0.3.7
rancher/harvester-node-disk-manager:v0.5.5
rancher/harvester-node-manager:v0.1.10
rancher/harvester-seeder:v0.1.2
rancher/harvester-vm-import-controller:v0.1.8
rancher/harvester-webhook:v1.2.2
rancher/harvester:v1.2.2
rancher/rancher:v2.8.2
rancher/rke2-cloud-provider:v1.26.3-build20230406
rancher/support-bundle-kit:v0.0.37
perl-baseAffected
longhornio/backing-image-manager:v1.5.5
longhornio/longhorn-instance-manager:v1.5.5
longhornio/longhorn-ui:v1.5.5
rancher/fleet-agent:v0.9.0
rancher/harvester-cluster-repo:v1.2.2
rancher/harvester-pcidevices:v0.2.7
rancher/harvester-upgrade:v1.2.2
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/shell:v0.1.22
perl
perl-base
Affected
Harvester v1.3-head
longhornio/longhorn-engine:v1.6.2
longhornio/longhorn-manager:v1.6.2
longhornio/longhorn-share-manager:v1.6.2
longhornio/support-bundle-kit:v0.0.37
rancher/fleet-agent:v0.9.2
rancher/fleet:v0.9.2
rancher/gitjob:v0.9.4
rancher/harvester-node-manager-webhook:v0.2.1
rancher/harvester-node-manager:v0.2.1
rancher/rancher:v2.8.3
rancher/rke2-cloud-provider:v1.29.3-build20240412
perl-baseAffected
longhornio/backing-image-manager:v1.6.2
longhornio/longhorn-instance-manager:v1.6.2
longhornio/longhorn-ui:v1.6.2
rancher/harvester-pcidevices:v0.3.2
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
rancher/shell:v0.1.22
rancher/shell:v0.1.23
perl
perl-base
Affected
Harvester v1.3.0
longhornio/longhorn-engine:v1.6.0
longhornio/longhorn-manager:v1.6.0
longhornio/longhorn-share-manager:v1.6.0
longhornio/support-bundle-kit:v0.0.33
rancher/fleet:v0.9.0
rancher/gitjob:v0.1.96
rancher/hardened-kubernetes:v1.27.10-rke2r1-build20240117
rancher/harvester-eventrouter:v0.1.2
rancher/harvester-load-balancer-webhook:v0.2.5
rancher/harvester-load-balancer:v0.2.5
rancher/harvester-network-controller:v0.3.6
rancher/harvester-network-helper:v0.3.6
rancher/harvester-network-webhook:v0.3.6
rancher/harvester-node-disk-manager:v0.6.1
rancher/harvester-node-manager-webhook:v0.2.1
rancher/harvester-node-manager:v0.2.1
rancher/harvester-seeder:v0.1.1
rancher/harvester-vm-import-controller:v0.1.7
rancher/harvester-webhook:v1.3.0
rancher/harvester:v1.3.0
rancher/rancher:v2.8.2
rancher/rke2-cloud-provider:v1.28.2-build20231016
rancher/support-bundle-kit:v0.0.36
perl-baseAffected
longhornio/backing-image-manager:v1.6.0
longhornio/longhorn-instance-manager:v1.6.0
longhornio/longhorn-ui:v1.6.0
rancher/fleet-agent:v0.9.0
rancher/harvester-cluster-repo:v1.3.0
rancher/harvester-pcidevices:v0.3.2
rancher/harvester-upgrade:v1.3.0
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/shell:v0.1.22
perl
perl-base
Affected
Harvester v1.3.1
longhornio/longhorn-engine:v1.6.2
longhornio/longhorn-manager:v1.6.2
longhornio/longhorn-share-manager:v1.6.2
longhornio/support-bundle-kit:v0.0.37
rancher/fleet-agent:v0.9.2
rancher/fleet:v0.9.2
rancher/gitjob:v0.9.4
rancher/harvester-node-manager-webhook:v0.2.1
rancher/harvester-node-manager:v0.2.1
rancher/rancher:v2.8.3
rancher/rke2-cloud-provider:v1.29.3-build20240412
perl-baseAffected
longhornio/backing-image-manager:v1.6.2
longhornio/longhorn-instance-manager:v1.6.2
longhornio/longhorn-ui:v1.6.2
rancher/harvester-pcidevices:v0.3.2
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
rancher/shell:v0.1.22
rancher/shell:v0.1.23
perl
perl-base
Affected
Rancher v2.7-head
rancher/hardened-kubernetes:v1.23.17-rke2r1-build20230228
rancher/hardened-kubernetes:v1.24.17-rke2r1-build20230824
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/machine:v0.15.0-rancher109
rancher/rancher-agent:v2.7-head
rancher/rancher:v2.7-head
rancher/rke2-cloud-provider:v1.25.3-build20221017
rancher/rke2-cloud-provider:v1.26.1-build20230210
rancher/rke2-cloud-provider:v1.26.3-build20230406
rancher/rke2-cloud-provider:v1.26.3-build20230608
rancher/rke2-cloud-provider:v1.28.2-build20231016
rancher/rke2-cloud-provider:v1.29.3-build20240412
rancher/security-scan:v0.2.15
perl-baseAffected
rancher/nginx-ingress-controller:nginx-1.2.1-hardened9
rancher/nginx-ingress-controller:nginx-1.4.1-hardened2
rancher/nginx-ingress-controller:nginx-1.6.4-hardened4
rancher/nginx-ingress-controller:nginx-1.7.1-hardened1
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
perl
perl-base
Affected
Rancher v2.7.14
rancher/hardened-kubernetes:v1.23.17-rke2r1-build20230228
rancher/hardened-kubernetes:v1.24.17-rke2r1-build20230824
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/machine:v0.15.0-rancher109
rancher/rke2-cloud-provider:v1.25.3-build20221017
rancher/rke2-cloud-provider:v1.26.1-build20230210
rancher/rke2-cloud-provider:v1.26.3-build20230406
rancher/rke2-cloud-provider:v1.26.3-build20230608
rancher/rke2-cloud-provider:v1.28.2-build20231016
rancher/rke2-cloud-provider:v1.29.3-build20240412
rancher/security-scan:v0.2.15
perl-baseAffected
rancher/nginx-ingress-controller:nginx-1.2.1-hardened9
rancher/nginx-ingress-controller:nginx-1.4.1-hardened2
rancher/nginx-ingress-controller:nginx-1.6.4-hardened4
rancher/nginx-ingress-controller:nginx-1.7.1-hardened1
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
rancher/shell:v0.1.24
perl
perl-base
Affected
Rancher v2.8-head
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/machine:v0.15.0-rancher112
rancher/rke2-cloud-provider:v1.26.3-build20230406
rancher/rke2-cloud-provider:v1.26.3-build20230608
rancher/rke2-cloud-provider:v1.28.2-build20231016
rancher/rke2-cloud-provider:v1.29.3-build20240412
rancher/security-scan:v0.2.15
perl-baseAffected
rancher/nginx-ingress-controller:nginx-1.7.1-hardened1
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
perl
perl-base
Affected
Rancher v2.8.5
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/machine:v0.15.0-rancher112
rancher/rke2-cloud-provider:v1.26.3-build20230406
rancher/rke2-cloud-provider:v1.26.3-build20230608
rancher/rke2-cloud-provider:v1.28.2-build20231016
rancher/rke2-cloud-provider:v1.29.3-build20240412
rancher/security-scan:v0.2.15
perl-baseAffected
rancher/nginx-ingress-controller:nginx-1.7.1-hardened1
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
rancher/shell:v0.1.24
perl
perl-base
Affected
Rancher v2.9-head
rancher/machine:v0.15.0-rancher109
rancher/rke2-cloud-provider:v1.26.3-build20230608
rancher/rke2-cloud-provider:v1.28.2-build20231016
rancher/rke2-cloud-provider:v1.29.3-build20240412
rancher/security-scan:v0.2.15
perl-baseAffected
rancher/nginx-ingress-controller:nginx-1.7.1-hardened1
rancher/nginx-ingress-controller:nginx-1.9.3-hardened1
rancher/nginx-ingress-controller:nginx-1.9.6-hardened1
rancher/shell:v0.1.19
perl
perl-base
Affected


SUSE Timeline for this CVE

CVE page created: Thu Feb 22 09:17:33 2018
CVE page last modified: Sat Jun 29 11:22:31 2024