Oval Definition:oval:org.opensuse.security:def:201816403
Revision Date:2023-06-22Version:1
Title:CVE-2018-16403
Description:

libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2018-16403
SUSE-CU-2019:697-1
SUSE-CU-2019:703-1
SUSE-CU-2019:735-1
SUSE-CU-2019:740-1
SUSE-CU-2019:747-1
SUSE-CU-2019:760-1
SUSE-CU-2020:118-1
SUSE-CU-2020:119-1
SUSE-CU-2020:120-1
SUSE-CU-2020:121-1
SUSE-CU-2020:122-1
SUSE-CU-2020:196-1
SUSE-CU-2020:201-1
SUSE-CU-2020:209-1
SUSE-CU-2020:212-1
SUSE-CU-2020:215-1
SUSE-CU-2020:218-1
SUSE-CU-2020:221-1
SUSE-CU-2020:325-1
SUSE-CU-2020:54-1
SUSE-CU-2020:91-1
SUSE-CU-2020:92-1
SUSE-CU-2020:93-1
SUSE-SU-2019:1486-1
SUSE-SU-2019:1733-1
openSUSE-SU-2019:1590-1
Mitre CVE-2018-16403
SUSE CVE-2018-16403
SUSE-CU-2019:697-1
SUSE-CU-2019:703-1
SUSE-CU-2019:735-1
SUSE-CU-2019:740-1
SUSE-CU-2019:747-1
SUSE-CU-2019:760-1
SUSE-CU-2020:118-1
SUSE-CU-2020:119-1
SUSE-CU-2020:120-1
SUSE-CU-2020:121-1
SUSE-CU-2020:122-1
SUSE-CU-2020:196-1
SUSE-CU-2020:201-1
SUSE-CU-2020:209-1
SUSE-CU-2020:212-1
SUSE-CU-2020:215-1
SUSE-CU-2020:218-1
SUSE-CU-2020:221-1
SUSE-CU-2020:325-1
SUSE-CU-2020:54-1
SUSE-CU-2020:858-1
SUSE-CU-2020:91-1
SUSE-CU-2020:92-1
SUSE-CU-2020:93-1
SUSE-CU-2021:596-1
SUSE-IU-2021:605-1
SUSE-SU-2019:1486-1
SUSE-SU-2019:1733-1
openSUSE-SU-2019:1590-1
SUSE-CU-2022:1714-1
SUSE-CU-2022:1715-1
SUSE-CU-2022:1716-1
SUSE-CU-2022:1717-1
SUSE-CU-2022:1736-1
SUSE-CU-2022:1737-1
SUSE-SU-2022:2614-1
SUSE-CU-2022:1852-1
SUSE-IU-2022:1047-1
SUSE-IU-2022:1048-1
SUSE-IU-2022:1049-1
SUSE-SU-2022:2614-2
SUSE-CU-2022:2082-1
SUSE-CU-2022:2083-1
SUSE-CU-2022:2084-1
SUSE-CU-2022:2086-1
SUSE-CU-2022:2087-1
SUSE-CU-2022:2088-1
SUSE-CU-2022:2089-1
SUSE-CU-2022:2090-1
SUSE-CU-2022:2091-1
SUSE-CU-2022:2092-1
SUSE-CU-2022:2093-1
SUSE-CU-2022:2094-1
SUSE-CU-2022:2095-1
SUSE-CU-2022:3263-1
SUSE-CU-2022:3264-1
SUSE-CU-2022:3265-1
SUSE-CU-2023:1261-1
SUSE-CU-2023:1262-1
Platform(s):Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
openSUSE Leap 15.0
openSUSE Leap 15.1
openSUSE Leap 15.3
openSUSE Leap Micro 5.2
SUSE CaaS Platform 4.0
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • elfutils-0.137-8.24.3 is installed
  • OR libasm1-0.137-8.24.3 is installed
  • OR libasm1-32bit-0.137-8.24.3 is installed
  • OR libdw1-0.137-8.24.3 is installed
  • OR libdw1-32bit-0.137-8.24.3 is installed
  • OR libebl1-0.137-8.24.3 is installed
  • OR libebl1-32bit-0.137-8.24.3 is installed
  • OR libelf1-0.137-8.24.3 is installed
  • OR libelf1-32bit-0.137-8.24.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • elfutils-0.152-4.25 is installed
  • OR libasm1-0.152-4.25 is installed
  • OR libasm1-32bit-0.152-4.25 is installed
  • OR libdw1-0.152-4.25 is installed
  • OR libdw1-32bit-0.152-4.25 is installed
  • OR libebl1-0.152-4.25 is installed
  • OR libebl1-32bit-0.152-4.25 is installed
  • OR libelf1-0.152-4.25 is installed
  • OR libelf1-32bit-0.152-4.25 is installed
  • Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • elfutils-0.168-lp150.3.3 is installed
  • AND elfutils is signed with openSUSE key
  • OR
  • elfutils-lang-0.168-lp150.3.3 is installed
  • AND elfutils-lang is signed with openSUSE key
  • OR
  • libasm-devel-0.168-lp150.3.3 is installed
  • AND libasm-devel is signed with openSUSE key
  • OR
  • libasm1-0.168-lp150.3.3 is installed
  • AND libasm1 is signed with openSUSE key
  • OR
  • libasm1-32bit-0.168-lp150.3.3 is installed
  • AND libasm1-32bit is signed with openSUSE key
  • OR
  • libdw-devel-0.168-lp150.3.3 is installed
  • AND libdw-devel is signed with openSUSE key
  • OR
  • libdw1-0.168-lp150.3.3 is installed
  • AND libdw1 is signed with openSUSE key
  • OR
  • libdw1-32bit-0.168-lp150.3.3 is installed
  • AND libdw1-32bit is signed with openSUSE key
  • OR
  • libebl-devel-0.168-lp150.3.3 is installed
  • AND libebl-devel is signed with openSUSE key
  • OR
  • libebl-plugins-0.168-lp150.3.3 is installed
  • AND libebl-plugins is signed with openSUSE key
  • OR
  • libebl-plugins-32bit-0.168-lp150.3.3 is installed
  • AND libebl-plugins-32bit is signed with openSUSE key
  • OR
  • libelf-devel-0.168-lp150.3.3 is installed
  • AND libelf-devel is signed with openSUSE key
  • OR
  • libelf-devel-32bit-0.168-lp150.3.3 is installed
  • AND libelf-devel-32bit is signed with openSUSE key
  • OR
  • libelf1-0.168-lp150.3.3 is installed
  • AND libelf1 is signed with openSUSE key
  • OR
  • libelf1-32bit-0.168-lp150.3.3 is installed
  • AND libelf1-32bit is signed with openSUSE key
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • elfutils-0.152-4.25 is installed
  • OR libasm1-0.152-4.25 is installed
  • OR libasm1-32bit-0.152-4.25 is installed
  • OR libdw1-0.152-4.25 is installed
  • OR libdw1-32bit-0.152-4.25 is installed
  • OR libebl1-0.152-4.25 is installed
  • OR libebl1-32bit-0.152-4.25 is installed
  • OR libelf1-0.152-4.25 is installed
  • OR libelf1-32bit-0.152-4.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • elfutils-0.168-4.5 is installed
  • OR elfutils-lang-0.168-4.5 is installed
  • OR libasm-devel-0.168-4.5 is installed
  • OR libasm1-0.168-4.5 is installed
  • OR libdw-devel-0.168-4.5 is installed
  • OR libdw1-0.168-4.5 is installed
  • OR libdw1-32bit-0.168-4.5 is installed
  • OR libebl-devel-0.168-4.5 is installed
  • OR libebl-plugins-0.168-4.5 is installed
  • OR libebl-plugins-32bit-0.168-4.5 is installed
  • OR libelf-devel-0.168-4.5 is installed
  • OR libelf1-0.168-4.5 is installed
  • OR libelf1-32bit-0.168-4.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • elfutils-0.168-4.5 is installed
  • OR libasm1-32bit-0.168-4.5 is installed
  • OR libelf-devel-32bit-0.168-4.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm-devel-0.158-7.7 is installed
  • OR libdw-devel-0.158-7.7 is installed
  • OR libebl-devel-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm-devel-0.158-7.7 is installed
  • OR libdw-devel-0.158-7.7 is installed
  • OR libebl-devel-0.158-7.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf-devel-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • elfutils-0.168-lp151.4.3.1 is installed
  • AND elfutils is signed with openSUSE key
  • OR
  • elfutils-lang-0.168-lp151.4.3.1 is installed
  • AND elfutils-lang is signed with openSUSE key
  • OR
  • libasm-devel-0.168-lp151.4.3.1 is installed
  • AND libasm-devel is signed with openSUSE key
  • OR
  • libasm1-0.168-lp151.4.3.1 is installed
  • AND libasm1 is signed with openSUSE key
  • OR
  • libasm1-32bit-0.168-lp151.4.3.1 is installed
  • AND libasm1-32bit is signed with openSUSE key
  • OR
  • libdw-devel-0.168-lp151.4.3.1 is installed
  • AND libdw-devel is signed with openSUSE key
  • OR
  • libdw1-0.168-lp151.4.3.1 is installed
  • AND libdw1 is signed with openSUSE key
  • OR
  • libdw1-32bit-0.168-lp151.4.3.1 is installed
  • AND libdw1-32bit is signed with openSUSE key
  • OR
  • libebl-devel-0.168-lp151.4.3.1 is installed
  • AND libebl-devel is signed with openSUSE key
  • OR
  • libebl-plugins-0.168-lp151.4.3.1 is installed
  • AND libebl-plugins is signed with openSUSE key
  • OR
  • libebl-plugins-32bit-0.168-lp151.4.3.1 is installed
  • AND libebl-plugins-32bit is signed with openSUSE key
  • OR
  • libelf-devel-0.168-lp151.4.3.1 is installed
  • AND libelf-devel is signed with openSUSE key
  • OR
  • libelf-devel-32bit-0.168-lp151.4.3.1 is installed
  • AND libelf-devel-32bit is signed with openSUSE key
  • OR
  • libelf1-0.168-lp151.4.3.1 is installed
  • AND libelf1 is signed with openSUSE key
  • OR
  • libelf1-32bit-0.168-lp151.4.3.1 is installed
  • AND libelf1-32bit is signed with openSUSE key
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm-devel-0.158-7.7 is installed
  • OR libdw-devel-0.158-7.7 is installed
  • OR libebl-devel-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm-devel-0.158-7.7 is installed
  • OR libdw-devel-0.158-7.7 is installed
  • OR libebl-devel-0.158-7.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm-devel-0.158-7.7 is installed
  • OR libdw-devel-0.158-7.7 is installed
  • OR libebl-devel-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm-devel-0.158-7.7 is installed
  • OR libdw-devel-0.158-7.7 is installed
  • OR libebl-devel-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND
  • libasm-devel-0.158-7.7 is installed
  • OR libdw-devel-0.158-7.7 is installed
  • OR libebl-devel-0.158-7.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7 is installed
  • OR libasm1-0.158-7.7 is installed
  • OR libasm1-32bit-0.158-7.7 is installed
  • OR libdw1-0.158-7.7 is installed
  • OR libdw1-32bit-0.158-7.7 is installed
  • OR libebl1-0.158-7.7 is installed
  • OR libebl1-32bit-0.158-7.7 is installed
  • OR libelf-devel-0.158-7.7 is installed
  • OR libelf1-0.158-7.7 is installed
  • OR libelf1-32bit-0.158-7.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 9 is installed
  • OR SUSE OpenStack Cloud Crowbar 9 is installed
  • AND
  • elfutils is affected
  • OR libasm1 is affected
  • OR libasm1-32bit is affected
  • OR libdw1 is affected
  • OR libdw1-32bit is affected
  • OR libebl1 is affected
  • OR libebl1-32bit is affected
  • OR libelf-devel is affected
  • OR libelf1 is affected
  • OR libelf1-32bit is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf-devel-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • elfutils-0.168-4.5 is installed
  • OR elfutils-lang-0.168-4.5 is installed
  • OR libasm-devel-0.168-4.5 is installed
  • OR libasm1-0.168-4.5 is installed
  • OR libdw-devel-0.168-4.5 is installed
  • OR libdw1-0.168-4.5 is installed
  • OR libdw1-32bit-0.168-4.5 is installed
  • OR libebl-devel-0.168-4.5 is installed
  • OR libebl-plugins-0.168-4.5 is installed
  • OR libebl-plugins-32bit-0.168-4.5 is installed
  • OR libelf-devel-0.168-4.5 is installed
  • OR libelf1-0.168-4.5 is installed
  • OR libelf1-32bit-0.168-4.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • elfutils-0.168-4.5 is installed
  • OR libasm1-32bit-0.168-4.5 is installed
  • OR libelf-devel-32bit-0.168-4.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND Package Information
  • elfutils-0.168-4.5 is installed
  • OR elfutils-lang-0.168-4.5 is installed
  • OR libasm-devel-0.168-4.5 is installed
  • OR libasm1-0.168-4.5 is installed
  • OR libdw-devel-0.168-4.5 is installed
  • OR libdw1-0.168-4.5 is installed
  • OR libdw1-32bit-0.168-4.5 is installed
  • OR libebl-devel-0.168-4.5 is installed
  • OR libebl-plugins-0.168-4.5 is installed
  • OR libebl-plugins-32bit-0.168-4.5 is installed
  • OR libelf-devel-0.168-4.5 is installed
  • OR libelf1-0.168-4.5 is installed
  • OR libelf1-32bit-0.168-4.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • elfutils-0.168-4.5 is installed
  • OR elfutils-lang-0.168-4.5 is installed
  • OR libasm-devel-0.168-4.5 is installed
  • OR libasm1-0.168-4.5 is installed
  • OR libdw-devel-0.168-4.5 is installed
  • OR libdw1-0.168-4.5 is installed
  • OR libdw1-32bit-0.168-4.5 is installed
  • OR libebl-devel-0.168-4.5 is installed
  • OR libebl-plugins-0.168-4.5 is installed
  • OR libebl-plugins-32bit-0.168-4.5 is installed
  • OR libelf-devel-0.168-4.5 is installed
  • OR libelf1-0.168-4.5 is installed
  • OR libelf1-32bit-0.168-4.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • elfutils-0.168-4.5 is installed
  • OR libasm1-32bit-0.168-4.5 is installed
  • OR libelf-devel-32bit-0.168-4.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND Package Information
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • Definition Synopsis
  • openSUSE Leap Micro 5.2 is installed
  • AND Package Information
  • dwarves-1.22-150300.7.3.1 is installed
  • AND dwarves is signed with openSUSE key
  • OR
  • elfutils-0.177-150300.11.3.1 is installed
  • AND elfutils is signed with openSUSE key
  • OR
  • libasm1-0.177-150300.11.3.1 is installed
  • AND libasm1 is signed with openSUSE key
  • OR
  • libdw1-0.177-150300.11.3.1 is installed
  • AND libdw1 is signed with openSUSE key
  • OR
  • libdwarves-devel-1.22-150300.7.3.1 is installed
  • AND libdwarves-devel is signed with openSUSE key
  • OR
  • libdwarves1-1.22-150300.7.3.1 is installed
  • AND libdwarves1 is signed with openSUSE key
  • OR
  • libebl-plugins-0.177-150300.11.3.1 is installed
  • AND libebl-plugins is signed with openSUSE key
  • OR
  • libelf1-0.177-150300.11.3.1 is installed
  • AND libelf1 is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • OR Package Information
  • Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure is installed
  • OR Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM is installed
  • OR Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE is installed
  • OR Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure is installed
  • OR Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM is installed
  • OR Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • elfutils-0.137-8.24.3.1 is installed
  • OR libasm1-0.137-8.24.3.1 is installed
  • OR libasm1-32bit-0.137-8.24.3.1 is installed
  • OR libdw1-0.137-8.24.3.1 is installed
  • OR libdw1-32bit-0.137-8.24.3.1 is installed
  • OR libebl1-0.137-8.24.3.1 is installed
  • OR libebl1-32bit-0.137-8.24.3.1 is installed
  • OR libelf1-0.137-8.24.3.1 is installed
  • OR libelf1-32bit-0.137-8.24.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • elfutils-0.152-4.25.1 is installed
  • OR libasm1-0.152-4.25.1 is installed
  • OR libasm1-32bit-0.152-4.25.1 is installed
  • OR libdw1-0.152-4.25.1 is installed
  • OR libdw1-32bit-0.152-4.25.1 is installed
  • OR libebl1-0.152-4.25.1 is installed
  • OR libebl1-32bit-0.152-4.25.1 is installed
  • OR libelf1-0.152-4.25.1 is installed
  • OR libelf1-32bit-0.152-4.25.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND elfutils is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf-devel-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf-devel-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND elfutils is affected
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • AND
  • elfutils is affected
  • OR elfutils-lang is affected
  • OR libasm-devel is affected
  • OR libasm1 is affected
  • OR libdw-devel is affected
  • OR libdw1 is affected
  • OR libdw1-32bit is affected
  • OR libebl-devel is affected
  • OR libebl-plugins is affected
  • OR libebl-plugins-32bit is affected
  • OR libelf-devel is affected
  • OR libelf1 is affected
  • OR libelf1-32bit is affected
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP1 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • OR Package Information
  • Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy is installed
  • OR Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server is installed
  • OR Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy is installed
  • OR Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server is installed
  • OR Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy is installed
  • OR Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND Package Information
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE CaaS Platform 4.0 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • AND
  • elfutils is affected
  • OR elfutils-lang is affected
  • OR libasm-devel is affected
  • OR libasm1 is affected
  • OR libdw-devel is affected
  • OR libdw1 is affected
  • OR libdw1-32bit is affected
  • OR libebl-devel is affected
  • OR libebl-plugins is affected
  • OR libebl-plugins-32bit is affected
  • OR libelf-devel is affected
  • OR libelf1 is affected
  • OR libelf1-32bit is affected
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP1 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • OR Package Information
  • Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure is installed
  • OR Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM is installed
  • OR Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE is installed
  • OR Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure is installed
  • OR Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM is installed
  • OR Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE is installed
  • AND
  • elfutils-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 8 is installed
  • OR SUSE OpenStack Cloud Crowbar 8 is installed
  • AND
  • elfutils is affected
  • OR libasm1 is affected
  • OR libasm1-32bit is affected
  • OR libdw1 is affected
  • OR libdw1-32bit is affected
  • OR libebl1 is affected
  • OR libebl1-32bit is affected
  • OR libelf1 is affected
  • OR libelf1-32bit is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.1 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND Package Information
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.3 is installed
  • AND Package Information
  • elfutils-0.168-4.5.3 is installed
  • AND elfutils is signed with openSUSE key
  • OR
  • elfutils-lang-0.168-4.5.3 is installed
  • AND elfutils-lang is signed with openSUSE key
  • OR
  • libasm1-0.168-4.5.3 is installed
  • AND libasm1 is signed with openSUSE key
  • OR
  • libdw1-0.168-4.5.3 is installed
  • AND libdw1 is signed with openSUSE key
  • OR
  • libdw1-32bit-0.168-4.5.3 is installed
  • AND libdw1-32bit is signed with openSUSE key
  • OR
  • libebl-plugins-0.168-4.5.3 is installed
  • AND libebl-plugins is signed with openSUSE key
  • OR
  • libebl-plugins-32bit-0.168-4.5.3 is installed
  • AND libebl-plugins-32bit is signed with openSUSE key
  • OR
  • libelf1-0.168-4.5.3 is installed
  • AND libelf1 is signed with openSUSE key
  • OR
  • libelf1-32bit-0.168-4.5.3 is installed
  • AND libelf1-32bit is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND Package Information
  • elfutils-0.168-4.5.3 is installed
  • OR elfutils-lang-0.168-4.5.3 is installed
  • OR libasm-devel-0.168-4.5.3 is installed
  • OR libasm1-0.168-4.5.3 is installed
  • OR libdw-devel-0.168-4.5.3 is installed
  • OR libdw1-0.168-4.5.3 is installed
  • OR libdw1-32bit-0.168-4.5.3 is installed
  • OR libebl-devel-0.168-4.5.3 is installed
  • OR libebl-plugins-0.168-4.5.3 is installed
  • OR libebl-plugins-32bit-0.168-4.5.3 is installed
  • OR libelf-devel-0.168-4.5.3 is installed
  • OR libelf1-0.168-4.5.3 is installed
  • OR libelf1-32bit-0.168-4.5.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Development Tools 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND libebl-plugins-0.168-4.5.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Micro 5.1 is installed
  • AND Package Information
  • dwarves-1.22-150300.7.3.1 is installed
  • OR elfutils-0.177-150300.11.3.1 is installed
  • OR libasm1-0.177-150300.11.3.1 is installed
  • OR libdw1-0.177-150300.11.3.1 is installed
  • OR libdwarves-devel-1.22-150300.7.3.1 is installed
  • OR libdwarves1-1.22-150300.7.3.1 is installed
  • OR libebl-plugins-0.177-150300.11.3.1 is installed
  • OR libelf1-0.177-150300.11.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Micro 5.2 is installed
  • AND Package Information
  • dwarves-1.22-150300.7.3.1 is installed
  • OR elfutils-0.177-150300.11.3.1 is installed
  • OR libasm1-0.177-150300.11.3.1 is installed
  • OR libdw1-0.177-150300.11.3.1 is installed
  • OR libdwarves-devel-1.22-150300.7.3.1 is installed
  • OR libdwarves1-1.22-150300.7.3.1 is installed
  • OR libebl-plugins-0.177-150300.11.3.1 is installed
  • OR libelf1-0.177-150300.11.3.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf-devel-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND
  • libasm-devel-0.158-7.7.2 is installed
  • OR libdw-devel-0.158-7.7.2 is installed
  • OR libebl-devel-0.158-7.7.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf-devel-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • libasm-devel-0.158-7.7.2 is installed
  • OR libdw-devel-0.158-7.7.2 is installed
  • OR libebl-devel-0.158-7.7.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • elfutils-0.158-7.7.2 is installed
  • OR libasm1-0.158-7.7.2 is installed
  • OR libasm1-32bit-0.158-7.7.2 is installed
  • OR libdw1-0.158-7.7.2 is installed
  • OR libdw1-32bit-0.158-7.7.2 is installed
  • OR libebl1-0.158-7.7.2 is installed
  • OR libebl1-32bit-0.158-7.7.2 is installed
  • OR libelf-devel-0.158-7.7.2 is installed
  • OR libelf1-0.158-7.7.2 is installed
  • OR libelf1-32bit-0.158-7.7.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Development Tools 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND libebl-plugins-0.177-150300.11.6.1 is installed
  • BACK