Upstream information

CVE-2013-3495 at MITRE

Description

The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.7
Vector AV:L/AC:M/Au:N/C:N/I:N/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete

Note from the SUSE Security Team

This security issue in XEN can currently not be fixed. A workaround for this problem is avoid the usage of PCI passthrough for guest systems. Also check out the the XEN XSA-59 advisory.

SUSE Bugzilla entries: 826717 [RESOLVED / FIXED], 903970 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Linux Enterprise Desktop 12 SP1
  • xen >= 4.5.1_12-2.3
  • xen-devel >= 4.5.1_12-2.3
  • xen-kmp-default >= 4.5.1_12_k3.12.49_11-2.3
  • xen-libs >= 4.5.1_12-2.3
  • xen-libs-32bit >= 4.5.1_12-2.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA xen-4.5.1_12-2.3
SUSE Linux Enterprise Software Development Kit 12 SP1 GA xen-devel-4.5.1_12-2.3
SUSE Linux Enterprise Desktop 12 SP2
  • xen >= 4.7.0_12-23.4
  • xen-devel >= 4.7.0_12-23.4
  • xen-libs >= 4.7.0_12-23.4
  • xen-libs-32bit >= 4.7.0_12-23.4
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA xen-4.7.0_12-23.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA xen-devel-4.7.0_12-23.4
SUSE Linux Enterprise Desktop 12 SP3
  • xen >= 4.9.0_08-2.2
  • xen-devel >= 4.9.0_08-2.2
  • xen-libs >= 4.9.0_08-2.2
  • xen-libs-32bit >= 4.9.0_08-2.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA xen-4.9.0_08-2.2
SUSE Linux Enterprise Software Development Kit 12 SP3 GA xen-devel-4.9.0_08-2.2
SUSE Linux Enterprise Desktop 12 SP4
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Desktop 12
  • xen >= 4.4.1_08-5.2
  • xen-devel >= 4.4.1_08-5.2
  • xen-kmp-default >= 4.4.1_08_k3.12.28_4-5.2
  • xen-libs >= 4.4.1_08-5.2
  • xen-libs-32bit >= 4.4.1_08-5.2
Patchnames:
SUSE Linux Enterprise Desktop 12 GA xen-4.4.1_06-2.2
SUSE Linux Enterprise Software Development Kit 12 GA xen-devel-4.4.1_06-2.2
SUSE-SLE-DESKTOP-12-2015-8
SUSE-SLE-SDK-12-2015-8
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise High Performance Computing 12 SP5
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • xen >= 4.10.1_04-1.4
  • xen-devel >= 4.10.1_04-1.4
  • xen-libs >= 4.10.1_04-1.4
  • xen-tools >= 4.10.1_04-1.4
  • xen-tools-domU >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA xen-libs-4.10.1_04-1.4
SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
SUSE Linux Enterprise Micro 5.0
  • xen-libs >= 4.13.2_06-3.22.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
SUSE Linux Enterprise Micro 5.1
  • xen-libs >= 4.14.2_04-3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
SUSE Linux Enterprise Micro 5.2
  • xen-libs >= 4.14.3_06-150300.3.18.2
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
SUSE Linux Enterprise Micro 5.3
  • xen-libs >= 4.16.1_06-150400.4.8.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
SUSE Linux Enterprise Micro 5.4
  • xen-libs >= 4.16.3_02-150400.4.19.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15
  • xen >= 4.10.1_04-1.4
  • xen-devel >= 4.10.1_04-1.4
  • xen-tools >= 4.10.1_04-1.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA xen-4.10.1_04-1.4
SUSE Linux Enterprise Server 11 SP1-LTSS
  • xen >= 4.0.3_21548_18-0.9.1
  • xen-doc-html >= 4.0.3_21548_18-0.9.1
  • xen-doc-pdf >= 4.0.3_21548_18-0.9.1
  • xen-kmp-default >= 4.0.3_21548_18_2.6.32.59_0.15-0.9.1
  • xen-kmp-pae >= 4.0.3_21548_18_2.6.32.59_0.19-0.21.1
  • xen-kmp-trace >= 4.0.3_21548_18_2.6.32.59_0.15-0.9.1
  • xen-libs >= 4.0.3_21548_18-0.9.1
  • xen-tools >= 4.0.3_21548_18-0.9.1
  • xen-tools-domU >= 4.0.3_21548_18-0.9.1
Patchnames:
slessp1-xen
SUSE Linux Enterprise Server 11 SP2-LTSS
  • xen >= 4.1.6_08-0.5.1
  • xen-devel >= 4.1.6_08-0.5.1
  • xen-doc-html >= 4.1.6_08-0.5.1
  • xen-doc-pdf >= 4.1.6_08-0.5.1
  • xen-kmp-default >= 4.1.6_08_3.0.101_0.7.23-0.5.1
  • xen-kmp-pae >= 4.1.6_08_3.0.101_0.7.23-0.5.1
  • xen-kmp-trace >= 4.1.6_08_3.0.101_0.7.23-0.5.1
  • xen-libs >= 4.1.6_08-0.5.1
  • xen-libs-32bit >= 4.1.6_08-0.5.1
  • xen-tools >= 4.1.6_08-0.5.1
  • xen-tools-domU >= 4.1.6_08-0.5.1
Patchnames:
slessp2-xen-11sp2-20141204
SUSE Linux Enterprise Server 12 SP1
  • xen >= 4.5.1_12-2.3
  • xen-devel >= 4.5.1_12-2.3
  • xen-doc-html >= 4.5.1_12-2.3
  • xen-kmp-default >= 4.5.1_12_k3.12.49_11-2.3
  • xen-libs >= 4.5.1_12-2.3
  • xen-libs-32bit >= 4.5.1_12-2.3
  • xen-tools >= 4.5.1_12-2.3
  • xen-tools-domU >= 4.5.1_12-2.3
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA xen-4.5.1_12-2.3
SUSE Linux Enterprise Software Development Kit 12 SP1 GA xen-devel-4.5.1_12-2.3
SUSE Linux Enterprise Server 12 SP2
  • xen >= 4.7.0_12-23.4
  • xen-devel >= 4.7.0_12-23.4
  • xen-doc-html >= 4.7.0_12-23.4
  • xen-libs >= 4.7.0_12-23.4
  • xen-libs-32bit >= 4.7.0_12-23.4
  • xen-tools >= 4.7.0_12-23.4
  • xen-tools-domU >= 4.7.0_12-23.4
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA xen-4.7.0_12-23.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA xen-devel-4.7.0_12-23.4
SUSE Linux Enterprise Server 12 SP3
  • xen >= 4.9.0_08-2.2
  • xen-devel >= 4.9.0_08-2.2
  • xen-doc-html >= 4.9.0_08-2.2
  • xen-libs >= 4.9.0_08-2.2
  • xen-libs-32bit >= 4.9.0_08-2.2
  • xen-tools >= 4.9.0_08-2.2
  • xen-tools-domU >= 4.9.0_08-2.2
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA xen-4.9.0_08-2.2
SUSE Linux Enterprise Software Development Kit 12 SP3 GA xen-devel-4.9.0_08-2.2
SUSE Linux Enterprise Server 12 SP4
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-doc-html >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
  • xen-tools >= 4.11.0_08-1.11
  • xen-tools-domU >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Server 12 SP5
  • xen >= 4.12.1_06-1.1
  • xen-devel >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Server 12
  • xen >= 4.4.1_08-5.2
  • xen-devel >= 4.4.1_08-5.2
  • xen-doc-html >= 4.4.1_08-5.2
  • xen-kmp-default >= 4.4.1_08_k3.12.28_4-5.2
  • xen-libs >= 4.4.1_08-5.2
  • xen-libs-32bit >= 4.4.1_08-5.2
  • xen-tools >= 4.4.1_08-5.2
  • xen-tools-domU >= 4.4.1_08-5.2
Patchnames:
SUSE Linux Enterprise Server 12 GA xen-4.4.1_06-2.2
SUSE Linux Enterprise Software Development Kit 12 GA xen-devel-4.4.1_06-2.2
SUSE-SLE-SDK-12-2015-8
SUSE-SLE-SERVER-12-2015-8
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • xen-devel >= 4.5.1_12-2.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA xen-devel-4.5.1_12-2.3
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • xen-devel >= 4.7.0_12-23.4
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA xen-devel-4.7.0_12-23.4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • xen-devel >= 4.9.0_08-2.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA xen-devel-4.9.0_08-2.2
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • xen-devel >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xen-devel >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Server for SAP Applications 12
  • xen >= 4.4.1_08-5.2
  • xen-devel >= 4.4.1_08-5.2
  • xen-doc-html >= 4.4.1_08-5.2
  • xen-kmp-default >= 4.4.1_08_k3.12.28_4-5.2
  • xen-libs >= 4.4.1_08-5.2
  • xen-libs-32bit >= 4.4.1_08-5.2
  • xen-tools >= 4.4.1_08-5.2
  • xen-tools-domU >= 4.4.1_08-5.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA xen-devel-4.4.1_06-2.2
SUSE-SLE-SDK-12-2015-8
SUSE-SLE-SERVER-12-2015-8
SUSE Linux Enterprise Software Development Kit 12
  • xen-devel >= 4.4.1_08-5.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA xen-devel-4.4.1_06-2.2
SUSE-SLE-SDK-12-2015-8
openSUSE Leap 15.0
  • xen-libs >= 4.10.0_20-lp150.1.2
Patchnames:
openSUSE Leap 15.0 GA xen-libs-4.10.0_20-lp150.1.2
openSUSE Leap 15.2
  • xen-libs >= 4.13.1_02-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA xen-libs-4.13.1_02-lp152.1.1
openSUSE Leap 15.3
  • xen-libs >= 4.14.1_16-1.6
Patchnames:
openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
openSUSE Leap 15.4
  • xen-libs >= 4.16.0_08-150400.2.12
Patchnames:
openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
openSUSE Tumbleweed
  • xen >= 4.7.0_12-1.3
  • xen-devel >= 4.7.0_12-1.3
  • xen-doc-html >= 4.7.0_12-1.3
  • xen-libs >= 4.7.0_12-1.3
  • xen-libs-32bit >= 4.7.0_12-1.3
  • xen-tools >= 4.7.0_12-1.3
  • xen-tools-domU >= 4.7.0_12-1.3
Patchnames:
openSUSE Tumbleweed GA xen-4.7.0_12-1.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS xen Affected
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 xen Released
SLES for SAP Applications 11 SP3 xen Released
SUSE Linux Enterprise Desktop 11 SP1 xen Released
SUSE Linux Enterprise Desktop 11 SP2 xen Released
SUSE Linux Enterprise Desktop 11 SP3 xen Released
SUSE Linux Enterprise Desktop 12 xen Released
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search xen Released
SUSE Linux Enterprise Server 11 SP1 xen Released
SUSE Linux Enterprise Server 11 SP1 LTSS xen Released
SUSE Linux Enterprise Server 11 SP2 xen Released
SUSE Linux Enterprise Server 11 SP2 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3 xen Released
SUSE Linux Enterprise Server 11 SP3 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Affected
SUSE Linux Enterprise Server 12 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP2 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Released


SUSE Timeline for this CVE

CVE page created: Wed Sep 1 12:32:57 2010
CVE page last modified: Fri Dec 8 16:59:36 2023