Upstream information

CVE-2018-1091 at MITRE

Description

In the flush_tmregs_to_thread function in arch/powerpc/kernel/ptrace.c in the Linux kernel before 4.13.5, a guest kernel crash can be triggered from unprivileged userspace during a core dump on a POWER host due to a missing processor feature check and an erroneous use of transactional memory (TM) instructions in the core dump path, leading to a denial of service.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.9
Vector AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 4.7
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1087231 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • kernel-default >= 4.4.121-92.109.2
  • kernel-default-base >= 4.4.121-92.109.2
  • kernel-default-devel >= 4.4.121-92.109.2
  • kernel-devel >= 4.4.121-92.109.2
  • kernel-macros >= 4.4.121-92.109.2
  • kernel-source >= 4.4.121-92.109.2
  • kernel-syms >= 4.4.121-92.109.2
  • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
Patchnames:
SUSE-Storage-4-2019-1287
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Public Cloud 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Liberty Linux 7
  • kernel >= 3.10.0-862.2.3.el7
  • kernel-abi-whitelists >= 3.10.0-862.2.3.el7
  • kernel-debug >= 3.10.0-862.2.3.el7
  • kernel-debug-devel >= 3.10.0-862.2.3.el7
  • kernel-devel >= 3.10.0-862.2.3.el7
  • kernel-doc >= 3.10.0-862.2.3.el7
  • kernel-headers >= 3.10.0-862.2.3.el7
  • kernel-tools >= 3.10.0-862.2.3.el7
  • kernel-tools-libs >= 3.10.0-862.2.3.el7
  • kernel-tools-libs-devel >= 3.10.0-862.2.3.el7
  • perf >= 3.10.0-862.2.3.el7
  • python-perf >= 3.10.0-862.2.3.el7
Patchnames:
RHSA-2018:1318
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.126-94.22.1
  • kernel-default-devel >= 4.4.126-94.22.1
  • kernel-default-extra >= 4.4.126-94.22.1
  • kernel-devel >= 4.4.126-94.22.2
  • kernel-docs >= 4.4.126-94.22.1
  • kernel-macros >= 4.4.126-94.22.2
  • kernel-obs-build >= 4.4.126-94.22.1
  • kernel-source >= 4.4.126-94.22.2
  • kernel-syms >= 4.4.126-94.22.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-718
SUSE-SLE-SDK-12-SP3-2018-718
SUSE-SLE-WE-12-SP3-2018-718
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.40.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-default-extra >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.109.2
  • cluster-network-kmp-default >= 4.4.121-92.109.2
  • dlm-kmp-default >= 4.4.121-92.109.2
  • gfs2-kmp-default >= 4.4.121-92.109.2
  • ocfs2-kmp-default >= 4.4.121-92.109.2
Patchnames:
SUSE-SLE-HA-12-SP2-2019-1287
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.126-94.22.1
  • dlm-kmp-default >= 4.4.126-94.22.1
  • gfs2-kmp-default >= 4.4.126-94.22.1
  • ocfs2-kmp-default >= 4.4.126-94.22.1
Patchnames:
SUSE-SLE-HA-12-SP3-2018-718
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Live Patching 12 SP3
    Patchnames:
    SUSE-SLE-Live-Patching-12-SP3-2018-718
    SUSE Linux Enterprise Module for Basesystem 15 SP1
    • kernel-default >= 4.12.14-195.1
    • kernel-default-base >= 4.12.14-195.1
    • kernel-default-devel >= 4.12.14-195.1
    • kernel-default-man >= 4.12.14-195.1
    • kernel-devel >= 4.12.14-195.1
    • kernel-macros >= 4.12.14-195.1
    • kernel-zfcpdump >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
    SUSE Linux Enterprise Module for Basesystem 15
    • kernel-default >= 4.12.14-23.1
    • kernel-default-devel >= 4.12.14-23.1
    • kernel-devel >= 4.12.14-23.1
    • kernel-macros >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
    SUSE Linux Enterprise Module for Development Tools 15 SP1
    • kernel-docs >= 4.12.14-195.1
    • kernel-obs-build >= 4.12.14-195.1
    • kernel-source >= 4.12.14-195.1
    • kernel-syms >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
    SUSE Linux Enterprise Module for Development Tools 15
    • kernel-docs >= 4.12.14-23.1
    • kernel-obs-build >= 4.12.14-23.1
    • kernel-source >= 4.12.14-23.1
    • kernel-syms >= 4.12.14-23.1
    • kernel-vanilla-base >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
    SUSE Linux Enterprise Module for Legacy 15 SP1
    • reiserfs-kmp-default >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
    SUSE Linux Enterprise Module for Legacy 15
    • reiserfs-kmp-default >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP2
    • kernel-azure-base >= 4.12.14-8.30.1
    • kernel-devel-azure >= 4.12.14-5.47.1
    • kernel-source-azure >= 4.12.14-5.47.1
    Patchnames:
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
    • kernel-default >= 4.4.121-92.109.2
    • kernel-default-base >= 4.4.121-92.109.2
    • kernel-default-devel >= 4.4.121-92.109.2
    • kernel-devel >= 4.4.121-92.109.2
    • kernel-macros >= 4.4.121-92.109.2
    • kernel-source >= 4.4.121-92.109.2
    • kernel-syms >= 4.4.121-92.109.2
    • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
    Patchnames:
    SUSE-SLE-POS-12-SP2-CLIENT-2019-1287
    SUSE Linux Enterprise Real Time 12 SP3
    • cluster-md-kmp-rt >= 4.4.128-3.11.1
    • dlm-kmp-rt >= 4.4.128-3.11.1
    • gfs2-kmp-rt >= 4.4.128-3.11.1
    • kernel-devel-rt >= 4.4.128-3.11.1
    • kernel-rt >= 4.4.128-3.11.1
    • kernel-rt-base >= 4.4.128-3.11.1
    • kernel-rt-devel >= 4.4.128-3.11.1
    • kernel-rt_debug-devel >= 4.4.128-3.11.1
    • kernel-source-rt >= 4.4.128-3.11.1
    • kernel-syms-rt >= 4.4.128-3.11.1
    • ocfs2-kmp-rt >= 4.4.128-3.11.1
    Patchnames:
    SUSE-SLE-RT-12-SP3-2018-842
    SUSE Linux Enterprise Server 12 SP2-BCL
    • kernel-default >= 4.4.121-92.109.2
    • kernel-default-base >= 4.4.121-92.109.2
    • kernel-default-devel >= 4.4.121-92.109.2
    • kernel-devel >= 4.4.121-92.109.2
    • kernel-macros >= 4.4.121-92.109.2
    • kernel-source >= 4.4.121-92.109.2
    • kernel-syms >= 4.4.121-92.109.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-BCL-2019-1287
    SUSE Linux Enterprise Server 12 SP2-ESPOS
    • kernel-default >= 4.4.121-92.109.2
    • kernel-default-base >= 4.4.121-92.109.2
    • kernel-default-devel >= 4.4.121-92.109.2
    • kernel-devel >= 4.4.121-92.109.2
    • kernel-macros >= 4.4.121-92.109.2
    • kernel-source >= 4.4.121-92.109.2
    • kernel-syms >= 4.4.121-92.109.2
    • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1287
    SUSE Linux Enterprise Server 12 SP2-LTSS
    • kernel-default >= 4.4.121-92.109.2
    • kernel-default-base >= 4.4.121-92.109.2
    • kernel-default-devel >= 4.4.121-92.109.2
    • kernel-default-man >= 4.4.121-92.109.2
    • kernel-devel >= 4.4.121-92.109.2
    • kernel-macros >= 4.4.121-92.109.2
    • kernel-source >= 4.4.121-92.109.2
    • kernel-syms >= 4.4.121-92.109.2
    • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
    Patchnames:
    SUSE-SLE-SERVER-12-SP2-2019-1287
    SUSE Linux Enterprise Server 12 SP3
    SUSE Linux Enterprise Server for SAP Applications 12 SP3
    • kernel-default >= 4.4.126-94.22.1
    • kernel-default-base >= 4.4.126-94.22.1
    • kernel-default-devel >= 4.4.126-94.22.1
    • kernel-default-extra >= 4.4.126-94.22.1
    • kernel-default-man >= 4.4.126-94.22.1
    • kernel-devel >= 4.4.126-94.22.2
    • kernel-docs >= 4.4.126-94.22.1
    • kernel-macros >= 4.4.126-94.22.2
    • kernel-obs-build >= 4.4.126-94.22.1
    • kernel-source >= 4.4.126-94.22.2
    • kernel-syms >= 4.4.126-94.22.1
    Patchnames:
    SUSE-SLE-SDK-12-SP3-2018-718
    SUSE-SLE-SERVER-12-SP3-2018-718
    SUSE-SLE-WE-12-SP3-2018-718
    SUSE Linux Enterprise Server 12 SP4
    • kernel-default >= 4.12.14-94.41.1
    • kernel-default-base >= 4.12.14-94.41.1
    • kernel-default-devel >= 4.12.14-94.41.1
    • kernel-default-extra >= 4.12.14-94.41.1
    • kernel-default-man >= 4.12.14-94.41.1
    • kernel-devel >= 4.12.14-94.41.1
    • kernel-docs >= 4.12.14-94.41.1
    • kernel-macros >= 4.12.14-94.41.1
    • kernel-obs-build >= 4.12.14-94.41.1
    • kernel-source >= 4.12.14-94.41.1
    • kernel-syms >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
    SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
    SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
    SUSE Linux Enterprise Server 12 SP5
    • kernel-default >= 4.12.14-120.1
    • kernel-default-base >= 4.12.14-120.1
    • kernel-default-devel >= 4.12.14-120.1
    • kernel-default-extra >= 4.12.14-120.1
    • kernel-default-man >= 4.12.14-120.1
    • kernel-devel >= 4.12.14-120.1
    • kernel-docs >= 4.12.14-120.1
    • kernel-macros >= 4.12.14-120.1
    • kernel-obs-build >= 4.12.14-120.1
    • kernel-source >= 4.12.14-120.1
    • kernel-syms >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
    SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
    SUSE Linux Enterprise Server 15 SP1
    SUSE Linux Enterprise Server for SAP Applications 15 SP1
    • kernel-default >= 4.12.14-195.1
    • kernel-default-base >= 4.12.14-195.1
    • kernel-default-devel >= 4.12.14-195.1
    • kernel-default-extra >= 4.12.14-195.1
    • kernel-default-man >= 4.12.14-195.1
    • kernel-devel >= 4.12.14-195.1
    • kernel-docs >= 4.12.14-195.1
    • kernel-macros >= 4.12.14-195.1
    • kernel-obs-build >= 4.12.14-195.1
    • kernel-source >= 4.12.14-195.1
    • kernel-syms >= 4.12.14-195.1
    • kernel-zfcpdump >= 4.12.14-195.1
    • reiserfs-kmp-default >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
    SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
    SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
    SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
    SUSE Linux Enterprise Server 15
    SUSE Linux Enterprise Server for SAP Applications 15
    • kernel-default >= 4.12.14-23.1
    • kernel-default-devel >= 4.12.14-23.1
    • kernel-default-extra >= 4.12.14-23.1
    • kernel-devel >= 4.12.14-23.1
    • kernel-docs >= 4.12.14-23.1
    • kernel-macros >= 4.12.14-23.1
    • kernel-obs-build >= 4.12.14-23.1
    • kernel-source >= 4.12.14-23.1
    • kernel-syms >= 4.12.14-23.1
    • kernel-vanilla-base >= 4.12.14-23.1
    • reiserfs-kmp-default >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
    SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
    SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
    SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
    SUSE Linux Enterprise Server for SAP Applications 12 SP2
    • kernel-default >= 4.4.121-92.109.2
    • kernel-default-base >= 4.4.121-92.109.2
    • kernel-default-devel >= 4.4.121-92.109.2
    • kernel-devel >= 4.4.121-92.109.2
    • kernel-macros >= 4.4.121-92.109.2
    • kernel-source >= 4.4.121-92.109.2
    • kernel-syms >= 4.4.121-92.109.2
    • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
    Patchnames:
    SUSE-SLE-SAP-12-SP2-2019-1287
    SUSE Linux Enterprise Server for SAP Applications 12 SP4
    • kernel-default-extra >= 4.12.14-94.41.1
    • kernel-docs >= 4.12.14-94.41.1
    • kernel-obs-build >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
    SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-default-extra >= 4.12.14-120.1
    • kernel-docs >= 4.12.14-120.1
    • kernel-obs-build >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
    SUSE Linux Enterprise Software Development Kit 12 SP3
    • kernel-docs >= 4.4.126-94.22.1
    • kernel-obs-build >= 4.4.126-94.22.1
    Patchnames:
    SUSE-SLE-SDK-12-SP3-2018-718
    SUSE Linux Enterprise Software Development Kit 12 SP4
    • kernel-docs >= 4.12.14-94.41.1
    • kernel-obs-build >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-120.1
    • kernel-obs-build >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 12 SP3
    • kernel-default-extra >= 4.4.126-94.22.1
    Patchnames:
    SUSE-SLE-WE-12-SP3-2018-718
    SUSE Linux Enterprise Workstation Extension 12 SP4
    • kernel-default-extra >= 4.12.14-94.41.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-120.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
    SUSE Linux Enterprise Workstation Extension 15 SP1
    • kernel-default-extra >= 4.12.14-195.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
    SUSE Linux Enterprise Workstation Extension 15
    • kernel-default-extra >= 4.12.14-23.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
    SUSE OpenStack Cloud 7
    • kernel-default >= 4.4.121-92.109.2
    • kernel-default-base >= 4.4.121-92.109.2
    • kernel-default-devel >= 4.4.121-92.109.2
    • kernel-default-man >= 4.4.121-92.109.2
    • kernel-devel >= 4.4.121-92.109.2
    • kernel-macros >= 4.4.121-92.109.2
    • kernel-source >= 4.4.121-92.109.2
    • kernel-syms >= 4.4.121-92.109.2
    • kgraft-patch-4_4_121-92_109-default >= 1-3.5.2
    Patchnames:
    SUSE-OpenStack-Cloud-7-2019-1287
    openSUSE Leap 15.0
    • kernel-default >= 4.12.14-lp150.11.4
    • kernel-vanilla-base >= 4.12.14-lp150.11.4
    Patchnames:
    openSUSE Leap 15.0 GA kernel-default-4.12.14-lp150.11.4


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Enterprise Storage 7.1 kernel-default Not affected
    SUSE Enterprise Storage 7.1 kernel-source Not affected
    SUSE Enterprise Storage 7.1 kernel-source-azure Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
    SUSE Linux Enterprise Server 12-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
    SUSE Manager Proxy 4.3 kernel-default Not affected
    SUSE Manager Proxy 4.3 kernel-source Not affected
    SUSE Manager Proxy 4.3 kernel-source-azure Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
    SUSE Manager Server 4.3 kernel-default Not affected
    SUSE Manager Server 4.3 kernel-source Not affected
    SUSE Manager Server 4.3 kernel-source-azure Not affected
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
    SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
    SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Already fixed
    SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Not affected
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-default Released
    HPE Helion OpenStack 8 kernel-source Released
    HPE Helion OpenStack 8 kernel-source-azure Unsupported
    SLES for SAP Applications 11 SP3 kernel-default Not affected
    SLES for SAP Applications 11 SP3 kernel-source Not affected
    SUSE CaaS Platform 4.0 kernel-default Already fixed
    SUSE CaaS Platform 4.0 kernel-source Already fixed
    SUSE CaaS Platform 4.5 kernel-default Not affected
    SUSE CaaS Platform 4.5 kernel-source Not affected
    SUSE Enterprise Storage 4 kernel-default Released
    SUSE Enterprise Storage 4 kernel-source Released
    SUSE Enterprise Storage 4 kernel-syms Released
    SUSE Enterprise Storage 4 kgraft-patch-SLE12-SP2_Update_29 Released
    SUSE Enterprise Storage 6 kernel-default Already fixed
    SUSE Enterprise Storage 6 kernel-source Already fixed
    SUSE Enterprise Storage 6 kernel-source-azure Already fixed
    SUSE Enterprise Storage 7 kernel-default Not affected
    SUSE Enterprise Storage 7 kernel-source Not affected
    SUSE Enterprise Storage 7 kernel-source-azure Already fixed
    SUSE Linux Enterprise Desktop 12 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP2 kernel-default Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-default Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Released
    SUSE Linux Enterprise Desktop 12 SP3 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 SP4 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 15 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 15 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_11 Released
    SUSE Linux Enterprise Micro 5.0 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Already fixed
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
    SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_29 Released
    SUSE Linux Enterprise Real Time 12 SP3 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP3 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP3 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP3 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Not affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Not affected
    SUSE Linux Enterprise Server 11 SP1 kernel-default Unsupported
    SUSE Linux Enterprise Server 11 SP1 kernel-source Unsupported
    SUSE Linux Enterprise Server 11 SP3 kernel-default Unsupported
    SUSE Linux Enterprise Server 11 SP3 kernel-source Unsupported
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_29 Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_29 Released
    SUSE Linux Enterprise Server 12 SP3 kernel-default Released
    SUSE Linux Enterprise Server 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP3 kernel-source Released
    SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP4 kernel-default Already fixed
    SUSE Linux Enterprise Server 12 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 kernel-default Already fixed
    SUSE Linux Enterprise Server 15 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP1 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_29 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP3 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP3 kernel-default Released
    SUSE Manager Proxy 4.0 kernel-default Already fixed
    SUSE Manager Proxy 4.0 kernel-source Already fixed
    SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
    SUSE Manager Proxy 4.1 kernel-default Not affected
    SUSE Manager Proxy 4.1 kernel-source Not affected
    SUSE Manager Proxy 4.1 kernel-source-azure Already fixed
    SUSE Manager Proxy 4.2 kernel-default Not affected
    SUSE Manager Proxy 4.2 kernel-source Not affected
    SUSE Manager Proxy 4.2 kernel-source-azure Not affected
    SUSE Manager Retail Branch Server 4.0 kernel-default Already fixed
    SUSE Manager Retail Branch Server 4.0 kernel-source Already fixed
    SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
    SUSE Manager Retail Branch Server 4.1 kernel-default Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source-azure Already fixed
    SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
    SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.2 kernel-source-azure Not affected
    SUSE Manager Server 4.0 kernel-default Already fixed
    SUSE Manager Server 4.0 kernel-source Already fixed
    SUSE Manager Server 4.0 kernel-source-azure Already fixed
    SUSE Manager Server 4.1 kernel-default Not affected
    SUSE Manager Server 4.1 kernel-source Not affected
    SUSE Manager Server 4.1 kernel-source-azure Already fixed
    SUSE Manager Server 4.2 kernel-default Not affected
    SUSE Manager Server 4.2 kernel-source Not affected
    SUSE Manager Server 4.2 kernel-source-azure Not affected
    SUSE OpenStack Cloud 7 kernel-default Released
    SUSE OpenStack Cloud 7 kernel-source Released
    SUSE OpenStack Cloud 7 kernel-syms Released
    SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_29 Released
    SUSE OpenStack Cloud 8 kernel-default Released
    SUSE OpenStack Cloud 8 kernel-source Released
    SUSE OpenStack Cloud 8 kernel-source-azure Unsupported
    SUSE OpenStack Cloud 9 kernel-default Already fixed
    SUSE OpenStack Cloud 9 kernel-source Already fixed
    SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
    SUSE OpenStack Cloud Crowbar 8 kernel-default Released
    SUSE OpenStack Cloud Crowbar 8 kernel-source Released
    SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Unsupported
    SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
    SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
    SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
    SUSE Real Time Module 15 SP2 kernel-source-rt Not affected
    SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
    SUSE Real Time Module 15 SP4 kernel-source-rt Not affected


    SUSE Timeline for this CVE

    CVE page created: Tue Mar 27 19:00:11 2018
    CVE page last modified: Thu Feb 22 21:27:31 2024