Upstream information

CVE-2018-16847 at MITRE

Description

An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1114529 [RESOLVED / FIXED], 1114540 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-EC2-CHOST-HVM-BYOS
  • qemu-tools >= 2.11.2-9.17.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • qemu >= 3.1.0-7.1
  • qemu-audio-alsa >= 3.1.0-7.1
  • qemu-audio-oss >= 3.1.0-7.1
  • qemu-audio-pa >= 3.1.0-7.1
  • qemu-block-curl >= 3.1.0-7.1
  • qemu-block-iscsi >= 3.1.0-7.1
  • qemu-block-rbd >= 3.1.0-7.1
  • qemu-block-ssh >= 3.1.0-7.1
  • qemu-guest-agent >= 3.1.0-7.1
  • qemu-ipxe >= 1.0.0+-7.1
  • qemu-kvm >= 3.1.0-7.1
  • qemu-lang >= 3.1.0-7.1
  • qemu-ppc >= 3.1.0-7.1
  • qemu-s390 >= 3.1.0-7.1
  • qemu-seabios >= 1.12.0-7.1
  • qemu-sgabios >= 8-7.1
  • qemu-tools >= 3.1.0-7.1
  • qemu-ui-curses >= 3.1.0-7.1
  • qemu-ui-gtk >= 3.1.0-7.1
  • qemu-vgabios >= 1.12.0-7.1
  • qemu-x86 >= 3.1.0-7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • qemu >= 5.2.0-9.18
  • qemu-arm >= 5.2.0-9.18
  • qemu-audio-alsa >= 5.2.0-9.18
  • qemu-audio-pa >= 5.2.0-9.18
  • qemu-audio-spice >= 5.2.0-9.18
  • qemu-block-curl >= 5.2.0-9.18
  • qemu-block-iscsi >= 5.2.0-9.18
  • qemu-block-rbd >= 5.2.0-9.18
  • qemu-block-ssh >= 5.2.0-9.18
  • qemu-chardev-baum >= 5.2.0-9.18
  • qemu-chardev-spice >= 5.2.0-9.18
  • qemu-guest-agent >= 5.2.0-9.18
  • qemu-hw-display-qxl >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
  • qemu-hw-display-virtio-vga >= 5.2.0-9.18
  • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
  • qemu-hw-usb-redirect >= 5.2.0-9.18
  • qemu-ipxe >= 1.0.0+-9.18
  • qemu-ksm >= 5.2.0-9.18
  • qemu-kvm >= 5.2.0-9.18
  • qemu-lang >= 5.2.0-9.18
  • qemu-ppc >= 5.2.0-9.18
  • qemu-s390x >= 5.2.0-9.18
  • qemu-seabios >= 1.14.0_0_g155821a-9.18
  • qemu-sgabios >= 8-9.18
  • qemu-skiboot >= 5.2.0-9.18
  • qemu-tools >= 5.2.0-9.18
  • qemu-ui-curses >= 5.2.0-9.18
  • qemu-ui-gtk >= 5.2.0-9.18
  • qemu-ui-opengl >= 5.2.0-9.18
  • qemu-ui-spice-app >= 5.2.0-9.18
  • qemu-ui-spice-core >= 5.2.0-9.18
  • qemu-vgabios >= 1.14.0_0_g155821a-9.18
  • qemu-x86 >= 5.2.0-9.18
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • qemu >= 4.2.0-9.4
  • qemu-arm >= 4.2.0-9.4
  • qemu-audio-alsa >= 4.2.0-9.4
  • qemu-audio-oss >= 3.1.1.1-9.21.4
  • qemu-audio-pa >= 4.2.0-9.4
  • qemu-block-curl >= 4.2.0-9.4
  • qemu-block-iscsi >= 4.2.0-9.4
  • qemu-block-rbd >= 4.2.0-9.4
  • qemu-block-ssh >= 4.2.0-9.4
  • qemu-guest-agent >= 4.2.0-9.4
  • qemu-ipxe >= 1.0.0+-9.4
  • qemu-kvm >= 4.2.0-9.4
  • qemu-lang >= 4.2.0-9.4
  • qemu-microvm >= 4.2.0-9.4
  • qemu-ppc >= 4.2.0-9.4
  • qemu-s390 >= 4.2.0-9.4
  • qemu-seabios >= 1.12.1+-9.4
  • qemu-sgabios >= 8-9.4
  • qemu-tools >= 4.2.0-9.4
  • qemu-ui-curses >= 4.2.0-9.4
  • qemu-ui-gtk >= 4.2.0-9.4
  • qemu-ui-spice-app >= 4.2.0-9.4
  • qemu-vgabios >= 1.12.1+-9.4
  • qemu-x86 >= 4.2.0-9.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
SUSE Linux Enterprise Desktop 12 SP4
  • qemu >= 2.11.2-5.5.1
  • qemu-block-curl >= 2.11.2-5.5.1
  • qemu-ipxe >= 1.0.0+-5.5.1
  • qemu-kvm >= 2.11.2-5.5.1
  • qemu-seabios >= 1.11.0-5.5.1
  • qemu-sgabios >= 8-5.5.1
  • qemu-tools >= 2.11.2-5.5.1
  • qemu-vgabios >= 1.11.0-5.5.1
  • qemu-x86 >= 2.11.2-5.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2018-2983
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • qemu-tools >= 3.1.0-7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA qemu-tools-3.1.0-7.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • qemu-tools >= 4.2.0-9.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA qemu-tools-4.2.0-9.4
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • qemu-tools >= 5.2.0-9.18
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA qemu-tools-5.2.0-9.18
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • qemu-tools >= 6.2.0-150400.35.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • qemu-tools >= 7.1.0-150500.47.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA qemu-tools-7.1.0-150500.47.15
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • qemu-tools >= 2.11.2-9.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-2794
SUSE-SLE-Module-Basesystem-15-2018-2913
SUSE Linux Enterprise High Performance Computing 12 SP5
  • qemu >= 3.1.1.1-1.1
  • qemu-arm >= 3.1.1.1-1.1
  • qemu-block-curl >= 3.1.1.1-1.1
  • qemu-block-iscsi >= 3.1.1.1-1.1
  • qemu-block-rbd >= 3.1.1.1-1.1
  • qemu-block-ssh >= 3.1.1.1-1.1
  • qemu-guest-agent >= 3.1.1.1-1.1
  • qemu-ipxe >= 1.0.0+-1.1
  • qemu-kvm >= 3.1.1.1-1.1
  • qemu-lang >= 3.1.1.1-1.1
  • qemu-seabios >= 1.12.0-1.1
  • qemu-sgabios >= 8-1.1
  • qemu-tools >= 3.1.1.1-1.1
  • qemu-vgabios >= 1.12.0-1.1
  • qemu-x86 >= 3.1.1.1-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA qemu-3.1.1.1-1.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • qemu >= 6.2.0-150400.35.10
  • qemu-SLOF >= 6.2.0-150400.35.10
  • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
  • qemu-arm >= 6.2.0-150400.35.10
  • qemu-audio-alsa >= 6.2.0-150400.35.10
  • qemu-audio-pa >= 6.2.0-150400.35.10
  • qemu-audio-spice >= 6.2.0-150400.35.10
  • qemu-block-curl >= 6.2.0-150400.35.10
  • qemu-block-iscsi >= 6.2.0-150400.35.10
  • qemu-block-rbd >= 6.2.0-150400.35.10
  • qemu-block-ssh >= 6.2.0-150400.35.10
  • qemu-chardev-baum >= 6.2.0-150400.35.10
  • qemu-chardev-spice >= 6.2.0-150400.35.10
  • qemu-guest-agent >= 6.2.0-150400.35.10
  • qemu-hw-display-qxl >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
  • qemu-hw-usb-host >= 6.2.0-150400.35.10
  • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
  • qemu-ipxe >= 1.0.0+-150400.35.10
  • qemu-ksm >= 6.2.0-150400.35.10
  • qemu-kvm >= 6.2.0-150400.35.10
  • qemu-lang >= 6.2.0-150400.35.10
  • qemu-ppc >= 6.2.0-150400.35.10
  • qemu-s390x >= 6.2.0-150400.35.10
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-sgabios >= 8-150400.35.10
  • qemu-skiboot >= 6.2.0-150400.35.10
  • qemu-tools >= 6.2.0-150400.35.10
  • qemu-ui-curses >= 6.2.0-150400.35.10
  • qemu-ui-gtk >= 6.2.0-150400.35.10
  • qemu-ui-opengl >= 6.2.0-150400.35.10
  • qemu-ui-spice-app >= 6.2.0-150400.35.10
  • qemu-ui-spice-core >= 6.2.0-150400.35.10
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-x86 >= 6.2.0-150400.35.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA qemu-tools-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • qemu >= 2.11.2-9.17.1
  • qemu-arm >= 2.11.2-9.17.1
  • qemu-block-curl >= 2.11.2-9.17.1
  • qemu-block-iscsi >= 2.11.2-9.17.1
  • qemu-block-rbd >= 2.11.2-9.17.1
  • qemu-block-ssh >= 2.11.2-9.17.1
  • qemu-guest-agent >= 2.11.2-9.17.1
  • qemu-ipxe >= 1.0.0+-9.17.1
  • qemu-kvm >= 2.11.2-9.17.1
  • qemu-lang >= 2.11.2-9.17.1
  • qemu-ppc >= 2.11.2-9.17.1
  • qemu-s390 >= 2.11.2-9.17.1
  • qemu-seabios >= 1.11.0-9.17.1
  • qemu-sgabios >= 8-9.17.1
  • qemu-tools >= 2.11.2-9.17.1
  • qemu-vgabios >= 1.11.0-9.17.1
  • qemu-x86 >= 2.11.2-9.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-2794
SUSE-SLE-Module-Basesystem-15-2018-2913
SUSE-SLE-Module-Server-Applications-15-2018-2794
SUSE-SLE-Module-Server-Applications-15-2018-2913
SUSE Linux Enterprise Micro 5.0
  • qemu >= 4.2.1-11.13.1
  • qemu-arm >= 4.2.1-11.13.1
  • qemu-ipxe >= 1.0.0+-11.13.1
  • qemu-ppc >= 4.2.1-11.13.1
  • qemu-s390 >= 4.2.1-11.13.1
  • qemu-seabios >= 1.12.1+-11.13.1
  • qemu-sgabios >= 8-11.13.1
  • qemu-tools >= 4.2.1-11.13.1
  • qemu-vgabios >= 1.12.1+-11.13.1
  • qemu-x86 >= 4.2.1-11.13.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA qemu-4.2.1-11.13.1
SUSE Linux Enterprise Micro 5.1
  • qemu >= 5.2.0-103.2
  • qemu-arm >= 5.2.0-103.2
  • qemu-ipxe >= 1.0.0+-103.2
  • qemu-ppc >= 5.2.0-103.2
  • qemu-s390x >= 5.2.0-103.2
  • qemu-seabios >= 1.14.0_0_g155821a-103.2
  • qemu-sgabios >= 8-103.2
  • qemu-tools >= 5.2.0-103.2
  • qemu-vgabios >= 1.14.0_0_g155821a-103.2
  • qemu-x86 >= 5.2.0-103.2
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA qemu-5.2.0-103.2
SUSE Linux Enterprise Micro 5.2
  • qemu >= 5.2.0-150300.109.2
  • qemu-arm >= 5.2.0-150300.109.2
  • qemu-audio-spice >= 5.2.0-150300.109.2
  • qemu-chardev-spice >= 5.2.0-150300.109.2
  • qemu-guest-agent >= 5.2.0-150300.109.2
  • qemu-hw-display-qxl >= 5.2.0-150300.109.2
  • qemu-hw-display-virtio-gpu >= 5.2.0-150300.109.2
  • qemu-hw-display-virtio-vga >= 5.2.0-150300.109.2
  • qemu-hw-usb-redirect >= 5.2.0-150300.109.2
  • qemu-ipxe >= 1.0.0+-150300.109.2
  • qemu-ppc >= 5.2.0-150300.109.2
  • qemu-s390x >= 5.2.0-150300.109.2
  • qemu-seabios >= 1.14.0_0_g155821a-150300.109.2
  • qemu-sgabios >= 8-150300.109.2
  • qemu-tools >= 5.2.0-150300.109.2
  • qemu-ui-opengl >= 5.2.0-150300.109.2
  • qemu-ui-spice-core >= 5.2.0-150300.109.2
  • qemu-vgabios >= 1.14.0_0_g155821a-150300.109.2
  • qemu-x86 >= 5.2.0-150300.109.2
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA qemu-5.2.0-150300.109.2
SUSE Linux Enterprise Micro 5.3
  • qemu >= 6.2.0-150400.37.5.3
  • qemu-SLOF >= 6.2.0-150400.37.5.3
  • qemu-accel-tcg-x86 >= 6.2.0-150400.37.5.3
  • qemu-arm >= 6.2.0-150400.37.5.3
  • qemu-audio-spice >= 6.2.0-150400.37.5.3
  • qemu-chardev-spice >= 6.2.0-150400.37.5.3
  • qemu-guest-agent >= 6.2.0-150400.37.5.3
  • qemu-hw-display-qxl >= 6.2.0-150400.37.5.3
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.5.3
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.5.3
  • qemu-hw-usb-redirect >= 6.2.0-150400.37.5.3
  • qemu-ipxe >= 1.0.0+-150400.37.5.3
  • qemu-ppc >= 6.2.0-150400.37.5.3
  • qemu-s390x >= 6.2.0-150400.37.5.3
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
  • qemu-sgabios >= 8-150400.37.5.3
  • qemu-tools >= 6.2.0-150400.37.5.3
  • qemu-ui-opengl >= 6.2.0-150400.37.5.3
  • qemu-ui-spice-core >= 6.2.0-150400.37.5.3
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.5.3
  • qemu-x86 >= 6.2.0-150400.37.5.3
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA qemu-6.2.0-150400.37.5.3
SUSE Linux Enterprise Micro 5.4
  • qemu >= 6.2.0-150400.37.8.2
  • qemu-SLOF >= 6.2.0-150400.37.8.2
  • qemu-accel-tcg-x86 >= 6.2.0-150400.37.8.2
  • qemu-arm >= 6.2.0-150400.37.8.2
  • qemu-audio-spice >= 6.2.0-150400.37.8.2
  • qemu-chardev-spice >= 6.2.0-150400.37.8.2
  • qemu-guest-agent >= 6.2.0-150400.37.8.2
  • qemu-hw-display-qxl >= 6.2.0-150400.37.8.2
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.8.2
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.8.2
  • qemu-hw-usb-redirect >= 6.2.0-150400.37.8.2
  • qemu-ipxe >= 1.0.0+-150400.37.8.2
  • qemu-ppc >= 6.2.0-150400.37.8.2
  • qemu-s390x >= 6.2.0-150400.37.8.2
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
  • qemu-sgabios >= 8-150400.37.8.2
  • qemu-tools >= 6.2.0-150400.37.8.2
  • qemu-ui-opengl >= 6.2.0-150400.37.8.2
  • qemu-ui-spice-core >= 6.2.0-150400.37.8.2
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.8.2
  • qemu-x86 >= 6.2.0-150400.37.8.2
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA qemu-6.2.0-150400.37.8.2
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • qemu >= 3.1.0-7.1
  • qemu-audio-alsa >= 3.1.0-7.1
  • qemu-audio-oss >= 3.1.0-7.1
  • qemu-audio-pa >= 3.1.0-7.1
  • qemu-block-curl >= 3.1.0-7.1
  • qemu-block-iscsi >= 3.1.0-7.1
  • qemu-block-rbd >= 3.1.0-7.1
  • qemu-block-ssh >= 3.1.0-7.1
  • qemu-guest-agent >= 3.1.0-7.1
  • qemu-ipxe >= 1.0.0+-7.1
  • qemu-kvm >= 3.1.0-7.1
  • qemu-lang >= 3.1.0-7.1
  • qemu-ppc >= 3.1.0-7.1
  • qemu-s390 >= 3.1.0-7.1
  • qemu-seabios >= 1.12.0-7.1
  • qemu-sgabios >= 8-7.1
  • qemu-ui-curses >= 3.1.0-7.1
  • qemu-ui-gtk >= 3.1.0-7.1
  • qemu-vgabios >= 1.12.0-7.1
  • qemu-x86 >= 3.1.0-7.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA qemu-3.1.0-7.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • qemu >= 4.2.0-9.4
  • qemu-arm >= 4.2.0-9.4
  • qemu-audio-alsa >= 4.2.0-9.4
  • qemu-audio-oss >= 3.1.1.1-9.21.4
  • qemu-audio-pa >= 4.2.0-9.4
  • qemu-block-curl >= 4.2.0-9.4
  • qemu-block-iscsi >= 4.2.0-9.4
  • qemu-block-rbd >= 4.2.0-9.4
  • qemu-block-ssh >= 4.2.0-9.4
  • qemu-guest-agent >= 4.2.0-9.4
  • qemu-ipxe >= 1.0.0+-9.4
  • qemu-kvm >= 4.2.0-9.4
  • qemu-lang >= 4.2.0-9.4
  • qemu-microvm >= 4.2.0-9.4
  • qemu-ppc >= 4.2.0-9.4
  • qemu-s390 >= 4.2.0-9.4
  • qemu-seabios >= 1.12.1+-9.4
  • qemu-sgabios >= 8-9.4
  • qemu-ui-curses >= 4.2.0-9.4
  • qemu-ui-gtk >= 4.2.0-9.4
  • qemu-ui-spice-app >= 4.2.0-9.4
  • qemu-vgabios >= 1.12.1+-9.4
  • qemu-x86 >= 4.2.0-9.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-4.2.0-9.4
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA qemu-audio-oss-3.1.1.1-9.21.4
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • qemu >= 5.2.0-9.18
  • qemu-arm >= 5.2.0-9.18
  • qemu-audio-alsa >= 5.2.0-9.18
  • qemu-audio-pa >= 5.2.0-9.18
  • qemu-audio-spice >= 5.2.0-9.18
  • qemu-block-curl >= 5.2.0-9.18
  • qemu-block-iscsi >= 5.2.0-9.18
  • qemu-block-rbd >= 5.2.0-9.18
  • qemu-block-ssh >= 5.2.0-9.18
  • qemu-chardev-baum >= 5.2.0-9.18
  • qemu-chardev-spice >= 5.2.0-9.18
  • qemu-guest-agent >= 5.2.0-9.18
  • qemu-hw-display-qxl >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
  • qemu-hw-display-virtio-vga >= 5.2.0-9.18
  • qemu-hw-s390x-virtio-gpu-ccw >= 5.2.0-9.18
  • qemu-hw-usb-redirect >= 5.2.0-9.18
  • qemu-ipxe >= 1.0.0+-9.18
  • qemu-ksm >= 5.2.0-9.18
  • qemu-kvm >= 5.2.0-9.18
  • qemu-lang >= 5.2.0-9.18
  • qemu-ppc >= 5.2.0-9.18
  • qemu-s390x >= 5.2.0-9.18
  • qemu-seabios >= 1.14.0_0_g155821a-9.18
  • qemu-sgabios >= 8-9.18
  • qemu-skiboot >= 5.2.0-9.18
  • qemu-ui-curses >= 5.2.0-9.18
  • qemu-ui-gtk >= 5.2.0-9.18
  • qemu-ui-opengl >= 5.2.0-9.18
  • qemu-ui-spice-app >= 5.2.0-9.18
  • qemu-ui-spice-core >= 5.2.0-9.18
  • qemu-vgabios >= 1.14.0_0_g155821a-9.18
  • qemu-x86 >= 5.2.0-9.18
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA qemu-5.2.0-9.18
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • qemu >= 6.2.0-150400.35.10
  • qemu-SLOF >= 6.2.0-150400.35.10
  • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
  • qemu-arm >= 6.2.0-150400.35.10
  • qemu-audio-alsa >= 6.2.0-150400.35.10
  • qemu-audio-pa >= 6.2.0-150400.35.10
  • qemu-audio-spice >= 6.2.0-150400.35.10
  • qemu-block-curl >= 6.2.0-150400.35.10
  • qemu-block-iscsi >= 6.2.0-150400.35.10
  • qemu-block-rbd >= 6.2.0-150400.35.10
  • qemu-block-ssh >= 6.2.0-150400.35.10
  • qemu-chardev-baum >= 6.2.0-150400.35.10
  • qemu-chardev-spice >= 6.2.0-150400.35.10
  • qemu-guest-agent >= 6.2.0-150400.35.10
  • qemu-hw-display-qxl >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.35.10
  • qemu-hw-usb-host >= 6.2.0-150400.35.10
  • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
  • qemu-ipxe >= 1.0.0+-150400.35.10
  • qemu-ksm >= 6.2.0-150400.35.10
  • qemu-kvm >= 6.2.0-150400.35.10
  • qemu-lang >= 6.2.0-150400.35.10
  • qemu-ppc >= 6.2.0-150400.35.10
  • qemu-s390x >= 6.2.0-150400.35.10
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-sgabios >= 8-150400.35.10
  • qemu-skiboot >= 6.2.0-150400.35.10
  • qemu-ui-curses >= 6.2.0-150400.35.10
  • qemu-ui-gtk >= 6.2.0-150400.35.10
  • qemu-ui-opengl >= 6.2.0-150400.35.10
  • qemu-ui-spice-app >= 6.2.0-150400.35.10
  • qemu-ui-spice-core >= 6.2.0-150400.35.10
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-x86 >= 6.2.0-150400.35.10
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA qemu-6.2.0-150400.35.10
SUSE Linux Enterprise Module for Server Applications 15
  • qemu >= 2.11.2-9.17.1
  • qemu-arm >= 2.11.2-9.17.1
  • qemu-block-curl >= 2.11.2-9.17.1
  • qemu-block-iscsi >= 2.11.2-9.17.1
  • qemu-block-rbd >= 2.11.2-9.17.1
  • qemu-block-ssh >= 2.11.2-9.17.1
  • qemu-guest-agent >= 2.11.2-9.17.1
  • qemu-ipxe >= 1.0.0+-9.17.1
  • qemu-kvm >= 2.11.2-9.17.1
  • qemu-lang >= 2.11.2-9.17.1
  • qemu-ppc >= 2.11.2-9.17.1
  • qemu-s390 >= 2.11.2-9.17.1
  • qemu-seabios >= 1.11.0-9.17.1
  • qemu-sgabios >= 8-9.17.1
  • qemu-vgabios >= 1.11.0-9.17.1
  • qemu-x86 >= 2.11.2-9.17.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2018-2794
SUSE-SLE-Module-Server-Applications-15-2018-2913
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • qemu >= 2.11.2-5.5.1
  • qemu-arm >= 2.11.2-5.5.1
  • qemu-block-curl >= 2.11.2-5.5.1
  • qemu-block-iscsi >= 2.11.2-5.5.1
  • qemu-block-rbd >= 2.11.2-5.5.1
  • qemu-block-ssh >= 2.11.2-5.5.1
  • qemu-guest-agent >= 2.11.2-5.5.1
  • qemu-ipxe >= 1.0.0+-5.5.1
  • qemu-kvm >= 2.11.2-5.5.1
  • qemu-lang >= 2.11.2-5.5.1
  • qemu-ppc >= 2.11.2-5.5.1
  • qemu-s390 >= 2.11.2-5.5.1
  • qemu-seabios >= 1.11.0-5.5.1
  • qemu-sgabios >= 8-5.5.1
  • qemu-tools >= 2.11.2-5.5.1
  • qemu-vgabios >= 1.11.0-5.5.1
  • qemu-x86 >= 2.11.2-5.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2018-2983
SUSE Linux Enterprise Server 12 SP5
  • qemu >= 3.1.1.1-1.1
  • qemu-arm >= 3.1.1.1-1.1
  • qemu-block-curl >= 3.1.1.1-1.1
  • qemu-block-iscsi >= 3.1.1.1-1.1
  • qemu-block-rbd >= 3.1.1.1-1.1
  • qemu-block-ssh >= 3.1.1.1-1.1
  • qemu-guest-agent >= 3.1.1.1-1.1
  • qemu-ipxe >= 1.0.0+-1.1
  • qemu-kvm >= 3.1.1.1-1.1
  • qemu-lang >= 3.1.1.1-1.1
  • qemu-ppc >= 3.1.1.1-1.1
  • qemu-s390 >= 3.1.1.1-1.1
  • qemu-seabios >= 1.12.0-1.1
  • qemu-sgabios >= 8-1.1
  • qemu-tools >= 3.1.1.1-1.1
  • qemu-vgabios >= 1.12.0-1.1
  • qemu-x86 >= 3.1.1.1-1.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA qemu-3.1.1.1-1.1
openSUSE Leap 15.0
  • qemu >= 2.11.2-lp150.7.15.1
  • qemu-arm >= 2.11.2-lp150.7.15.1
  • qemu-block-curl >= 2.11.2-lp150.7.15.1
  • qemu-block-dmg >= 2.11.2-lp150.7.15.1
  • qemu-block-gluster >= 2.11.2-lp150.7.15.1
  • qemu-block-iscsi >= 2.11.2-lp150.7.15.1
  • qemu-block-rbd >= 2.11.2-lp150.7.15.1
  • qemu-block-ssh >= 2.11.2-lp150.7.15.1
  • qemu-extra >= 2.11.2-lp150.7.15.1
  • qemu-guest-agent >= 2.11.2-lp150.7.15.1
  • qemu-ipxe >= 1.0.0+-lp150.7.15.1
  • qemu-ksm >= 2.11.2-lp150.7.15.1
  • qemu-kvm >= 2.11.2-lp150.7.15.1
  • qemu-lang >= 2.11.2-lp150.7.15.1
  • qemu-linux-user >= 2.11.2-lp150.7.15.1
  • qemu-ppc >= 2.11.2-lp150.7.15.1
  • qemu-s390 >= 2.11.2-lp150.7.15.1
  • qemu-seabios >= 1.11.0-lp150.7.15.1
  • qemu-sgabios >= 8-lp150.7.15.1
  • qemu-testsuite >= 2.11.2-lp150.7.15.1
  • qemu-tools >= 2.11.2-lp150.7.15.1
  • qemu-vgabios >= 1.11.0-lp150.7.15.1
  • qemu-x86 >= 2.11.2-lp150.7.15.1
Patchnames:
openSUSE-2019-1005
openSUSE-2019-961
openSUSE Leap 15.2
  • qemu >= 4.2.0-lp152.8.7
  • qemu-arm >= 4.2.0-lp152.8.1
  • qemu-block-curl >= 4.2.0-lp152.8.7
  • qemu-block-rbd >= 4.2.0-lp152.8.7
  • qemu-block-ssh >= 4.2.0-lp152.8.7
  • qemu-guest-agent >= 4.2.0-lp152.8.7
  • qemu-ipxe >= 1.0.0+-lp152.8.1
  • qemu-ksm >= 4.2.0-lp152.8.7
  • qemu-microvm >= 4.2.0-lp152.8.1
  • qemu-ppc >= 4.2.0-lp152.8.7
  • qemu-seabios >= 1.12.1+-lp152.8.1
  • qemu-sgabios >= 8-lp152.8.1
  • qemu-tools >= 4.2.0-lp152.8.7
  • qemu-ui-curses >= 4.2.0-lp152.8.7
  • qemu-ui-gtk >= 4.2.0-lp152.8.7
  • qemu-ui-sdl >= 4.2.0-lp152.8.7
  • qemu-ui-spice-app >= 4.2.0-lp152.8.7
  • qemu-vgabios >= 1.12.1+-lp152.8.1
  • qemu-x86 >= 4.2.0-lp152.8.7
Patchnames:
openSUSE Leap 15.2 GA qemu-4.2.0-lp152.8.1
openSUSE Leap 15.3
  • qemu >= 5.2.0-9.18
  • qemu-arm >= 5.2.0-9.18
  • qemu-audio-spice >= 5.2.0-9.18
  • qemu-block-curl >= 5.2.0-9.18
  • qemu-block-rbd >= 5.2.0-9.18
  • qemu-block-ssh >= 5.2.0-9.18
  • qemu-chardev-spice >= 5.2.0-9.18
  • qemu-guest-agent >= 5.2.0-9.18
  • qemu-hw-display-qxl >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu >= 5.2.0-9.18
  • qemu-hw-display-virtio-gpu-pci >= 5.2.0-9.18
  • qemu-hw-display-virtio-vga >= 5.2.0-9.18
  • qemu-hw-usb-redirect >= 5.2.0-9.18
  • qemu-hw-usb-smartcard >= 5.2.0-9.18
  • qemu-ipxe >= 1.0.0+-9.18
  • qemu-ksm >= 5.2.0-9.18
  • qemu-microvm >= 5.2.0-9.18
  • qemu-ppc >= 5.2.0-9.18
  • qemu-seabios >= 1.14.0_0_g155821a-9.18
  • qemu-sgabios >= 8-9.18
  • qemu-tools >= 5.2.0-9.18
  • qemu-ui-curses >= 5.2.0-9.18
  • qemu-ui-gtk >= 5.2.0-9.18
  • qemu-ui-opengl >= 5.2.0-9.18
  • qemu-ui-spice-app >= 5.2.0-9.18
  • qemu-ui-spice-core >= 5.2.0-9.18
  • qemu-vgabios >= 1.14.0_0_g155821a-9.18
  • qemu-x86 >= 5.2.0-9.18
Patchnames:
openSUSE Leap 15.3 GA qemu-5.2.0-9.18
openSUSE Leap 15.4
  • qemu >= 6.2.0-150400.35.10
  • qemu-SLOF >= 6.2.0-150400.35.10
  • qemu-accel-tcg-x86 >= 6.2.0-150400.35.10
  • qemu-arm >= 6.2.0-150400.35.10
  • qemu-audio-spice >= 6.2.0-150400.35.10
  • qemu-block-curl >= 6.2.0-150400.35.10
  • qemu-block-rbd >= 6.2.0-150400.35.10
  • qemu-chardev-spice >= 6.2.0-150400.35.10
  • qemu-guest-agent >= 6.2.0-150400.35.10
  • qemu-hw-display-qxl >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.35.10
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.35.10
  • qemu-hw-usb-host >= 6.2.0-150400.35.10
  • qemu-hw-usb-redirect >= 6.2.0-150400.35.10
  • qemu-hw-usb-smartcard >= 6.2.0-150400.35.10
  • qemu-ipxe >= 1.0.0+-150400.35.10
  • qemu-ksm >= 6.2.0-150400.35.10
  • qemu-microvm >= 6.2.0-150400.35.10
  • qemu-ppc >= 6.2.0-150400.35.10
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-sgabios >= 8-150400.35.10
  • qemu-tools >= 6.2.0-150400.35.10
  • qemu-ui-curses >= 6.2.0-150400.35.10
  • qemu-ui-gtk >= 6.2.0-150400.35.10
  • qemu-ui-opengl >= 6.2.0-150400.35.10
  • qemu-ui-spice-app >= 6.2.0-150400.35.10
  • qemu-ui-spice-core >= 6.2.0-150400.35.10
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.35.10
  • qemu-x86 >= 6.2.0-150400.35.10
Patchnames:
openSUSE Leap 15.4 GA qemu-6.2.0-150400.35.10


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 qemu Ignore
SUSE Linux Enterprise Desktop 15 SP5 xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 qemu Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 xen Ignore
SUSE Linux Enterprise Micro 5.3 qemu Ignore
SUSE Linux Enterprise Micro 5.3 xen Ignore
SUSE Linux Enterprise Micro 5.4 qemu Ignore
SUSE Linux Enterprise Micro 5.4 xen Ignore
SUSE Linux Enterprise Micro 5.5 qemu Ignore
SUSE Linux Enterprise Micro 5.5 xen Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP5 qemu Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP5 xen Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP5 qemu Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP5 qemu Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP5 xen Ignore
SUSE Linux Enterprise Server 12-LTSS qemu Ignore
SUSE Linux Enterprise Server 12-LTSS xen Ignore
SUSE Linux Enterprise Server 15 SP5 qemu Ignore
SUSE Linux Enterprise Server 15 SP5 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 qemu Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 qemu Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xen Ignore
SUSE Manager Proxy 4.3 qemu Ignore
SUSE Manager Proxy 4.3 xen Ignore
SUSE Manager Retail Branch Server 4.3 qemu Ignore
SUSE Manager Retail Branch Server 4.3 xen Ignore
SUSE Manager Server 4.3 qemu Ignore
SUSE Manager Server 4.3 xen Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 qemu Ignore
SUSE Linux Enterprise Desktop 15 SP4 xen Ignore
SUSE Linux Enterprise High Performance Computing 15 qemu Released
SUSE Linux Enterprise High Performance Computing 15 xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 qemu Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS qemu Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS qemu Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 qemu Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 qemu Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS qemu Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS qemu Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS qemu Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS qemu Released
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP4 qemu Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP2 qemu Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 qemu Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Ignore
SUSE Linux Enterprise Server 15 SP2 qemu Already fixed
SUSE Linux Enterprise Server 15 SP4 qemu Ignore
SUSE Linux Enterprise Server 15 SP4 xen Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS qemu Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS xen Ignore
SUSE Linux Enterprise Server 15-ESPOS qemu Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 qemu Released
SUSE Linux Enterprise Server for SAP Applications 15 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 qemu Already fixed
SUSE OpenStack Cloud 8 qemu Ignore
SUSE OpenStack Cloud 8 xen Ignore
SUSE OpenStack Cloud 9 qemu Affected
SUSE OpenStack Cloud 9 xen Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 qemu Ignore
HPE Helion OpenStack 8 xen Ignore
SLES for SAP Applications 11 SP3 kvm Not affected
SLES for SAP Applications 11 SP3 xen Ignore
SUSE CaaS Platform 3.0 qemu Ignore
SUSE CaaS Platform 3.0 xen Ignore
SUSE CaaS Platform 4.0 qemu Already fixed
SUSE Container as a Service Platform 1.0 qemu Ignore
SUSE Container as a Service Platform 1.0 xen Ignore
SUSE Container as a Service Platform 2.0 qemu Ignore
SUSE Container as a Service Platform 2.0 xen Ignore
SUSE Enterprise Storage 6 qemu Already fixed
SUSE Enterprise Storage 7 qemu Already fixed
SUSE Linux Enterprise Desktop 11 SP4 qemu Ignore
SUSE Linux Enterprise Desktop 11 SP4 xen Ignore
SUSE Linux Enterprise Desktop 12 qemu Ignore
SUSE Linux Enterprise Desktop 12 xen Ignore
SUSE Linux Enterprise Desktop 12 SP2 qemu Ignore
SUSE Linux Enterprise Desktop 12 SP2 xen Ignore
SUSE Linux Enterprise Desktop 12 SP3 qemu Ignore
SUSE Linux Enterprise Desktop 12 SP3 xen Ignore
SUSE Linux Enterprise Desktop 12 SP4 qemu Released
SUSE Linux Enterprise Desktop 12 SP4 xen Ignore
SUSE Linux Enterprise Desktop 15 qemu Released
SUSE Linux Enterprise Desktop 15 xen Ignore
SUSE Linux Enterprise Desktop 15 SP1 qemu Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 qemu Released
SUSE Linux Enterprise High Performance Computing 12 SP4 xen Ignore
SUSE Linux Enterprise Module for Basesystem 15 qemu Released
SUSE Linux Enterprise Module for Basesystem 15 xen Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 qemu Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 qemu Ignore
SUSE Linux Enterprise Module for Server Applications 15 qemu Released
SUSE Linux Enterprise Module for Server Applications 15 xen Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP1 qemu Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 qemu Ignore
SUSE Linux Enterprise Real Time 15 SP4 qemu Ignore
SUSE Linux Enterprise Real Time 15 SP4 xen Ignore
SUSE Linux Enterprise Server 11 SP3 kvm Not affected
SUSE Linux Enterprise Server 11 SP3 xen Ignore
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS xen Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS xen Ignore
SUSE Linux Enterprise Server 11 SP4 kvm Not affected
SUSE Linux Enterprise Server 11 SP4 qemu Ignore
SUSE Linux Enterprise Server 11 SP4 xen Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS xen Ignore
SUSE Linux Enterprise Server 12 qemu Ignore
SUSE Linux Enterprise Server 12 xen Ignore
SUSE Linux Enterprise Server 12 SP2 qemu Ignore
SUSE Linux Enterprise Server 12 SP2 xen Ignore
SUSE Linux Enterprise Server 12 SP2-BCL qemu Ignore
SUSE Linux Enterprise Server 12 SP2-BCL xen Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS qemu Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS qemu Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS xen Ignore
SUSE Linux Enterprise Server 12 SP3 qemu Ignore
SUSE Linux Enterprise Server 12 SP3 xen Ignore
SUSE Linux Enterprise Server 12 SP3-BCL qemu Ignore
SUSE Linux Enterprise Server 12 SP3-BCL xen Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS qemu Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS qemu Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS xen Ignore
SUSE Linux Enterprise Server 12 SP4 qemu Released
SUSE Linux Enterprise Server 12 SP4 xen Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS qemu Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS qemu Affected
SUSE Linux Enterprise Server 12 SP4-LTSS xen Ignore
SUSE Linux Enterprise Server 15 qemu Released
SUSE Linux Enterprise Server 15 xen Ignore
SUSE Linux Enterprise Server 15 SP1 qemu Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL qemu Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS qemu Already fixed
SUSE Linux Enterprise Server 15-LTSS qemu Released
SUSE Linux Enterprise Server 15-LTSS xen Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 qemu Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 12 qemu Ignore
SUSE Linux Enterprise Server for SAP Applications 12 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 qemu Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 qemu Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Ignore
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Ignore
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Ignore
SUSE Linux Enterprise Software Development Kit 12 xen Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Ignore
SUSE Manager Proxy 4.0 qemu Already fixed
SUSE Manager Proxy 4.1 qemu Already fixed
SUSE Manager Retail Branch Server 4.0 qemu Already fixed
SUSE Manager Retail Branch Server 4.1 qemu Already fixed
SUSE Manager Server 4.0 qemu Already fixed
SUSE Manager Server 4.1 qemu Already fixed
SUSE OpenStack Cloud 7 qemu Ignore
SUSE OpenStack Cloud 7 xen Ignore
SUSE OpenStack Cloud Crowbar 8 qemu Ignore
SUSE OpenStack Cloud Crowbar 8 xen Ignore
SUSE OpenStack Cloud Crowbar 9 qemu Affected
SUSE OpenStack Cloud Crowbar 9 xen Ignore
SUSE Studio Onsite 1.3 qemu Ignore
Container Status
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
qemuIgnore


SUSE Timeline for this CVE

CVE page created: Fri Nov 2 10:05:27 2018
CVE page last modified: Fri Apr 19 17:59:55 2024