Upstream information

CVE-2018-19270 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-16276. Reason: This candidate is a reservation duplicate of CVE-2018-16276. Notes: All CVE users should reference CVE-2018-16276 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 7
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1106095 [RESOLVED / FIXED], 1115593 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-source Ignore
SUSE Linux Enterprise Micro 5.1 kernel-default Ignore
SUSE Linux Enterprise Micro 5.2 kernel-default Ignore
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Ignore
SUSE Linux Enterprise Server 12-LTSS kernel-default Ignore
SUSE Linux Enterprise Server 12-LTSS kernel-source Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 15 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Ignore
SUSE Linux Enterprise Server 15 SP3 kernel-source Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Ignore
SLES for SAP Applications 11 SP3 kernel-default Ignore
SLES for SAP Applications 11 SP3 kernel-source Ignore
SUSE Linux Enterprise Desktop 12 kernel-source Ignore
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Ignore
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Ignore
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Ignore
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Ignore
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Ignore
SUSE Linux Enterprise Desktop 15 kernel-default Ignore
SUSE Linux Enterprise Desktop 15 kernel-source Ignore
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Ignore
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Ignore
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Ignore
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Ignore
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Ignore
SUSE Linux Enterprise Server 11 SP3 kernel-source Ignore
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Ignore
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 11 SP4 kernel-source Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 12 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP2 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3 kernel-default Ignore
SUSE Linux Enterprise Server 12 SP3 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP4 kernel-default Ignore
SUSE Linux Enterprise Server 12 SP4 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 15 kernel-default Ignore
SUSE Linux Enterprise Server 15 kernel-source Ignore
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Ignore
SUSE Linux Enterprise Server 15-LTSS kernel-source Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Ignore
SUSE Manager Proxy 4.2 kernel-source Ignore
SUSE Manager Retail Branch Server 4.2 kernel-source Ignore
SUSE Manager Server 4.2 kernel-source Ignore
SUSE OpenStack Cloud 7 kernel-source Ignore
SUSE OpenStack Cloud 8 kernel-source Ignore
SUSE OpenStack Cloud 9 kernel-source Ignore
SUSE OpenStack Cloud Crowbar 8 kernel-source Ignore
SUSE OpenStack Cloud Crowbar 9 kernel-source Ignore


SUSE Timeline for this CVE

CVE page created: Wed Nov 14 09:14:07 2018
CVE page last modified: Wed Nov 1 01:30:49 2023