Upstream information

CVE-2014-8086 at MITRE

Description

Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allows local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.7
Vector AV:L/AC:M/Au:N/C:N/I:N/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 900881 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • kernel >= 3.10.0-229.el7
  • kernel-abi-whitelists >= 3.10.0-229.el7
  • kernel-debug >= 3.10.0-229.el7
  • kernel-debug-devel >= 3.10.0-229.el7
  • kernel-devel >= 3.10.0-229.el7
  • kernel-doc >= 3.10.0-229.el7
  • kernel-headers >= 3.10.0-229.el7
  • kernel-tools >= 3.10.0-229.el7
  • kernel-tools-libs >= 3.10.0-229.el7
  • kernel-tools-libs-devel >= 3.10.0-229.el7
  • perf >= 3.10.0-229.el7
  • python-perf >= 3.10.0-229.el7
Patchnames:
RHSA-2015:0290
SUSE Linux Enterprise Desktop 11 SP3
  • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
  • kernel-default >= 3.0.101-0.47.55.1
  • kernel-default-base >= 3.0.101-0.47.55.1
  • kernel-default-devel >= 3.0.101-0.47.55.1
  • kernel-default-extra >= 3.0.101-0.47.55.1
  • kernel-pae >= 3.0.101-0.47.55.1
  • kernel-pae-base >= 3.0.101-0.47.55.1
  • kernel-pae-devel >= 3.0.101-0.47.55.1
  • kernel-pae-extra >= 3.0.101-0.47.55.1
  • kernel-source >= 3.0.101-0.47.55.1
  • kernel-syms >= 3.0.101-0.47.55.1
  • kernel-trace-devel >= 3.0.101-0.47.55.1
  • kernel-xen >= 3.0.101-0.47.55.1
  • kernel-xen-base >= 3.0.101-0.47.55.1
  • kernel-xen-devel >= 3.0.101-0.47.55.1
  • kernel-xen-extra >= 3.0.101-0.47.55.1
  • xen-kmp-default >= 4.2.5_08_3.0.101_0.47.55-0.7.1
  • xen-kmp-pae >= 4.2.5_08_3.0.101_0.47.55-0.7.1
Patchnames:
sledsp3-kernel
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-63.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1
SUSE Linux Enterprise Desktop 12 SP1
  • kernel-default >= 3.12.49-11.1
  • kernel-default-devel >= 3.12.49-11.1
  • kernel-default-extra >= 3.12.49-11.1
  • kernel-devel >= 3.12.49-11.1
  • kernel-docs >= 3.12.49-11.1
  • kernel-macros >= 3.12.49-11.1
  • kernel-obs-build >= 3.12.49-11.2
  • kernel-source >= 3.12.49-11.1
  • kernel-syms >= 3.12.49-11.1
  • kernel-xen >= 3.12.49-11.1
  • kernel-xen-devel >= 3.12.49-11.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA kernel-default-3.12.49-11.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
SUSE Linux Enterprise Desktop 12
  • kernel-default >= 3.12.43-52.6.1
  • kernel-default-devel >= 3.12.43-52.6.1
  • kernel-default-extra >= 3.12.43-52.6.1
  • kernel-devel >= 3.12.43-52.6.1
  • kernel-docs >= 3.12.43-52.6.2
  • kernel-macros >= 3.12.43-52.6.1
  • kernel-obs-build >= 3.12.43-52.6.2
  • kernel-source >= 3.12.43-52.6.1
  • kernel-syms >= 3.12.43-52.6.1
  • kernel-xen >= 3.12.43-52.6.1
  • kernel-xen-devel >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-269
SUSE-SLE-SDK-12-2015-269
SUSE-SLE-WE-12-2015-269
SUSE Linux Enterprise High Availability Extension 11 SP3
  • cluster-network-kmp-bigsmp >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-default >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-pae >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-ppc64 >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-trace >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-xen >= 1.4_3.0.101_0.47.55-2.28.1.21
  • gfs2-kmp-bigsmp >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-default >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-pae >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-ppc64 >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-trace >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-xen >= 2_3.0.101_0.47.55-0.17.1.21
  • ocfs2-kmp-bigsmp >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-default >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-pae >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-ppc64 >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-trace >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-xen >= 1.6_3.0.101_0.47.55-0.21.1.21
Patchnames:
slehasp3-kernel
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.43-52.6.1
  • kernel-ec2-devel >= 3.12.43-52.6.1
  • kernel-ec2-extra >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2015-269
SUSE Linux Enterprise Live Patching 12
    Patchnames:
    SUSE-SLE-Live-Patching-12-2015-269
    SUSE Linux Enterprise Real Time 11 SP3
    • cluster-network-kmp-rt >= 1.4_3.0.101_rt130_0.33.38-2.28.1.22
    • cluster-network-kmp-rt_trace >= 1.4_3.0.101_rt130_0.33.38-2.28.1.22
    • drbd-kmp-rt >= 8.4.4_3.0.101_rt130_0.33.38-0.23.1.22
    • drbd-kmp-rt_trace >= 8.4.4_3.0.101_rt130_0.33.38-0.23.1.22
    • iscsitarget-kmp-rt >= 1.4.20_3.0.101_rt130_0.33.38-0.39.1.22
    • iscsitarget-kmp-rt_trace >= 1.4.20_3.0.101_rt130_0.33.38-0.39.1.22
    • kernel-rt >= 3.0.101.rt130-0.33.38.1
    • kernel-rt-base >= 3.0.101.rt130-0.33.38.1
    • kernel-rt-devel >= 3.0.101.rt130-0.33.38.1
    • kernel-rt_trace >= 3.0.101.rt130-0.33.38.1
    • kernel-rt_trace-base >= 3.0.101.rt130-0.33.38.1
    • kernel-rt_trace-devel >= 3.0.101.rt130-0.33.38.1
    • kernel-source-rt >= 3.0.101.rt130-0.33.38.1
    • kernel-syms-rt >= 3.0.101.rt130-0.33.38.1
    • lttng-modules-kmp-rt >= 2.1.1_3.0.101_rt130_0.33.38-0.12.1.20
    • lttng-modules-kmp-rt_trace >= 2.1.1_3.0.101_rt130_0.33.38-0.12.1.20
    • ocfs2-kmp-rt >= 1.6_3.0.101_rt130_0.33.38-0.21.1.22
    • ocfs2-kmp-rt_trace >= 1.6_3.0.101_rt130_0.33.38-0.21.1.22
    • ofed-kmp-rt >= 1.5.4.1_3.0.101_rt130_0.33.38-0.14.1.22
    • ofed-kmp-rt_trace >= 1.5.4.1_3.0.101_rt130_0.33.38-0.14.1.22
    Patchnames:
    slertesp3-kernel
    SUSE Linux Enterprise Server 11 SP2-LTSS
    • kernel-default >= 3.0.101-0.7.37.1
    • kernel-default-base >= 3.0.101-0.7.37.1
    • kernel-default-devel >= 3.0.101-0.7.37.1
    • kernel-default-man >= 3.0.101-0.7.37.1
    • kernel-ec2 >= 3.0.101-0.7.37.1
    • kernel-ec2-base >= 3.0.101-0.7.37.1
    • kernel-ec2-devel >= 3.0.101-0.7.37.1
    • kernel-pae >= 3.0.101-0.7.37.1
    • kernel-pae-base >= 3.0.101-0.7.37.1
    • kernel-pae-devel >= 3.0.101-0.7.37.1
    • kernel-source >= 3.0.101-0.7.37.1
    • kernel-syms >= 3.0.101-0.7.37.1
    • kernel-trace >= 3.0.101-0.7.37.1
    • kernel-trace-base >= 3.0.101-0.7.37.1
    • kernel-trace-devel >= 3.0.101-0.7.37.1
    • kernel-xen >= 3.0.101-0.7.37.1
    • kernel-xen-base >= 3.0.101-0.7.37.1
    • kernel-xen-devel >= 3.0.101-0.7.37.1
    Patchnames:
    slessp2-kernel-20150819-12065
    SUSE Linux Enterprise Server 11 SP3
    SUSE Linux Enterprise Server for SAP Applications 11 SP3
    • kernel-bigsmp >= 3.0.101-0.47.55.1
    • kernel-bigsmp-base >= 3.0.101-0.47.55.1
    • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
    • kernel-default >= 3.0.101-0.47.55.1
    • kernel-default-base >= 3.0.101-0.47.55.1
    • kernel-default-devel >= 3.0.101-0.47.55.1
    • kernel-default-man >= 3.0.101-0.47.55.1
    • kernel-ec2 >= 3.0.101-0.47.55.1
    • kernel-ec2-base >= 3.0.101-0.47.55.1
    • kernel-ec2-devel >= 3.0.101-0.47.55.1
    • kernel-pae >= 3.0.101-0.47.55.1
    • kernel-pae-base >= 3.0.101-0.47.55.1
    • kernel-pae-devel >= 3.0.101-0.47.55.1
    • kernel-ppc64 >= 3.0.101-0.47.55.1
    • kernel-ppc64-base >= 3.0.101-0.47.55.1
    • kernel-ppc64-devel >= 3.0.101-0.47.55.1
    • kernel-source >= 3.0.101-0.47.55.1
    • kernel-syms >= 3.0.101-0.47.55.1
    • kernel-trace >= 3.0.101-0.47.55.1
    • kernel-trace-base >= 3.0.101-0.47.55.1
    • kernel-trace-devel >= 3.0.101-0.47.55.1
    • kernel-xen >= 3.0.101-0.47.55.1
    • kernel-xen-base >= 3.0.101-0.47.55.1
    • kernel-xen-devel >= 3.0.101-0.47.55.1
    • xen-kmp-default >= 4.2.5_08_3.0.101_0.47.55-0.7.1
    • xen-kmp-pae >= 4.2.5_08_3.0.101_0.47.55-0.7.1
    Patchnames:
    slessp3-kernel
    SUSE Linux Enterprise Server 11 SP4
    • kernel-default >= 3.0.101-63.1
    • kernel-default-base >= 3.0.101-63.1
    • kernel-default-devel >= 3.0.101-63.1
    • kernel-default-man >= 3.0.101-63.1
    • kernel-docs >= 3.0.101-63.1
    • kernel-pae >= 3.0.101-63.1
    • kernel-pae-base >= 3.0.101-63.1
    • kernel-pae-devel >= 3.0.101-63.1
    • kernel-ppc64 >= 3.0.101-63.1
    • kernel-ppc64-base >= 3.0.101-63.1
    • kernel-ppc64-devel >= 3.0.101-63.1
    • kernel-source >= 3.0.101-63.1
    • kernel-syms >= 3.0.101-63.1
    • kernel-trace >= 3.0.101-63.1
    • kernel-trace-base >= 3.0.101-63.1
    • kernel-trace-devel >= 3.0.101-63.1
    • kernel-xen >= 3.0.101-63.1
    • kernel-xen-base >= 3.0.101-63.1
    • kernel-xen-devel >= 3.0.101-63.1
    Patchnames:
    SUSE Linux Enterprise Server 11 SP4 GA kernel-default-3.0.101-63.1
    SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1
    SUSE Linux Enterprise Server 12 SP1
    • kernel-default >= 3.12.49-11.1
    • kernel-default-base >= 3.12.49-11.1
    • kernel-default-devel >= 3.12.49-11.1
    • kernel-default-extra >= 3.12.49-11.1
    • kernel-default-man >= 3.12.49-11.1
    • kernel-devel >= 3.12.49-11.1
    • kernel-docs >= 3.12.49-11.1
    • kernel-macros >= 3.12.49-11.1
    • kernel-obs-build >= 3.12.49-11.2
    • kernel-source >= 3.12.49-11.1
    • kernel-syms >= 3.12.49-11.1
    • kernel-xen >= 3.12.49-11.1
    • kernel-xen-base >= 3.12.49-11.1
    • kernel-xen-devel >= 3.12.49-11.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP1 GA kernel-default-3.12.49-11.1
    SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
    SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
    SUSE Linux Enterprise Server 12
    SUSE Linux Enterprise Server for SAP Applications 12
    • kernel-default >= 3.12.43-52.6.1
    • kernel-default-base >= 3.12.43-52.6.1
    • kernel-default-devel >= 3.12.43-52.6.1
    • kernel-default-extra >= 3.12.43-52.6.1
    • kernel-default-man >= 3.12.43-52.6.1
    • kernel-devel >= 3.12.43-52.6.1
    • kernel-docs >= 3.12.43-52.6.2
    • kernel-ec2 >= 3.12.43-52.6.1
    • kernel-ec2-devel >= 3.12.43-52.6.1
    • kernel-ec2-extra >= 3.12.43-52.6.1
    • kernel-macros >= 3.12.43-52.6.1
    • kernel-obs-build >= 3.12.43-52.6.2
    • kernel-source >= 3.12.43-52.6.1
    • kernel-syms >= 3.12.43-52.6.1
    • kernel-xen >= 3.12.43-52.6.1
    • kernel-xen-base >= 3.12.43-52.6.1
    • kernel-xen-devel >= 3.12.43-52.6.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-12-2015-269
    SUSE-SLE-SDK-12-2015-269
    SUSE-SLE-SERVER-12-2015-269
    SUSE-SLE-WE-12-2015-269
    SUSE Linux Enterprise Server for SAP Applications 12 SP1
    • kernel-default-extra >= 3.12.49-11.1
    • kernel-docs >= 3.12.49-11.1
    • kernel-obs-build >= 3.12.49-11.2
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
    SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
    SUSE Linux Enterprise Software Development Kit 12 SP1
    • kernel-docs >= 3.12.49-11.1
    • kernel-obs-build >= 3.12.49-11.2
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
    SUSE Linux Enterprise Software Development Kit 12
    • kernel-docs >= 3.12.43-52.6.2
    • kernel-obs-build >= 3.12.43-52.6.2
    Patchnames:
    SUSE-SLE-SDK-12-2015-269
    SUSE Linux Enterprise Workstation Extension 12 SP1
    • kernel-default-extra >= 3.12.49-11.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
    SUSE Linux Enterprise Workstation Extension 12
    • kernel-default-extra >= 3.12.43-52.6.1
    Patchnames:
    SUSE-SLE-WE-12-2015-269


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise Server 12-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_5 Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15-ESPOS kernel-default Not affected
    SUSE Linux Enterprise Server 15-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
    SUSE OpenStack Cloud 8 kernel-source Not affected
    SUSE OpenStack Cloud 9 kernel-source Not affected
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-source Not affected
    SLES for SAP Applications 11 SP2 kernel-default Released
    SLES for SAP Applications 11 SP2 kernel-source Released
    SLES for SAP Applications 11 SP3 kernel-default Released
    SLES for SAP Applications 11 SP3 kernel-source Released
    SUSE CaaS Platform 4.0 kernel-source Not affected
    SUSE Enterprise Storage 6 kernel-default Not affected
    SUSE Enterprise Storage 6 kernel-source Not affected
    SUSE Enterprise Storage 7 kernel-default Not affected
    SUSE Enterprise Storage 7 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 SP2 kernel-default Released
    SUSE Linux Enterprise Desktop 11 SP2 kernel-source Released
    SUSE Linux Enterprise Desktop 11 SP3 kernel-default Released
    SUSE Linux Enterprise Desktop 11 SP3 kernel-source Released
    SUSE Linux Enterprise Desktop 12 kernel-default Released
    SUSE Linux Enterprise Desktop 12 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 kernel-source Released
    SUSE Linux Enterprise Desktop 12 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 kernel-xen Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-default Not affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_5 Released
    SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP2 kernel-default Released
    SUSE Linux Enterprise Server 11 SP2 kernel-source Released
    SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-pae Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-trace Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 11 SP3 kernel-default Released
    SUSE Linux Enterprise Server 11 SP3 kernel-source Released
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 kernel-default Released
    SUSE Linux Enterprise Server 12 kernel-docs Released
    SUSE Linux Enterprise Server 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 kernel-source Released
    SUSE Linux Enterprise Server 12 kernel-syms Released
    SUSE Linux Enterprise Server 12 kernel-xen Released
    SUSE Linux Enterprise Server 12 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1 kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Software Development Kit 12 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 kernel-default Released
    SUSE Manager Proxy 4.0 kernel-default Not affected
    SUSE Manager Proxy 4.0 kernel-source Not affected
    SUSE Manager Proxy 4.1 kernel-default Not affected
    SUSE Manager Proxy 4.1 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.0 kernel-default Not affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-default Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
    SUSE Manager Server 4.0 kernel-default Not affected
    SUSE Manager Server 4.0 kernel-source Not affected
    SUSE Manager Server 4.1 kernel-default Not affected
    SUSE Manager Server 4.1 kernel-source Not affected
    SUSE OpenStack Cloud 7 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected


    SUSE Timeline for this CVE

    CVE page created: Tue Sep 1 15:11:11 2015
    CVE page last modified: Mon Apr 15 13:32:57 2024