Upstream information

CVE-2015-2041 at MITRE

Description

net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 903967 [RESOLVED / FIXED], 919007 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
  • kernel-default >= 3.0.101-0.47.55.1
  • kernel-default-base >= 3.0.101-0.47.55.1
  • kernel-default-devel >= 3.0.101-0.47.55.1
  • kernel-default-extra >= 3.0.101-0.47.55.1
  • kernel-pae >= 3.0.101-0.47.55.1
  • kernel-pae-base >= 3.0.101-0.47.55.1
  • kernel-pae-devel >= 3.0.101-0.47.55.1
  • kernel-pae-extra >= 3.0.101-0.47.55.1
  • kernel-source >= 3.0.101-0.47.55.1
  • kernel-syms >= 3.0.101-0.47.55.1
  • kernel-trace-devel >= 3.0.101-0.47.55.1
  • kernel-xen >= 3.0.101-0.47.55.1
  • kernel-xen-base >= 3.0.101-0.47.55.1
  • kernel-xen-devel >= 3.0.101-0.47.55.1
  • kernel-xen-extra >= 3.0.101-0.47.55.1
  • xen-kmp-default >= 4.2.5_08_3.0.101_0.47.55-0.7.1
  • xen-kmp-pae >= 4.2.5_08_3.0.101_0.47.55-0.7.1
Patchnames:
sledsp3-kernel
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-63.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1
SUSE Linux Enterprise Desktop 12 SP1
  • kernel-default >= 3.12.49-11.1
  • kernel-default-devel >= 3.12.49-11.1
  • kernel-default-extra >= 3.12.49-11.1
  • kernel-devel >= 3.12.49-11.1
  • kernel-docs >= 3.12.49-11.1
  • kernel-macros >= 3.12.49-11.1
  • kernel-obs-build >= 3.12.49-11.2
  • kernel-source >= 3.12.49-11.1
  • kernel-syms >= 3.12.49-11.1
  • kernel-xen >= 3.12.49-11.1
  • kernel-xen-devel >= 3.12.49-11.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA kernel-default-3.12.49-11.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
SUSE Linux Enterprise Desktop 12
  • kernel-default >= 3.12.43-52.6.1
  • kernel-default-devel >= 3.12.43-52.6.1
  • kernel-default-extra >= 3.12.43-52.6.1
  • kernel-devel >= 3.12.43-52.6.1
  • kernel-docs >= 3.12.43-52.6.2
  • kernel-macros >= 3.12.43-52.6.1
  • kernel-obs-build >= 3.12.43-52.6.2
  • kernel-source >= 3.12.43-52.6.1
  • kernel-syms >= 3.12.43-52.6.1
  • kernel-xen >= 3.12.43-52.6.1
  • kernel-xen-devel >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-269
SUSE-SLE-SDK-12-2015-269
SUSE-SLE-WE-12-2015-269
SUSE Linux Enterprise High Availability Extension 11 SP3
  • cluster-network-kmp-bigsmp >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-default >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-pae >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-ppc64 >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-trace >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-xen >= 1.4_3.0.101_0.47.55-2.28.1.21
  • gfs2-kmp-bigsmp >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-default >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-pae >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-ppc64 >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-trace >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-xen >= 2_3.0.101_0.47.55-0.17.1.21
  • ocfs2-kmp-bigsmp >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-default >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-pae >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-ppc64 >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-trace >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-xen >= 1.6_3.0.101_0.47.55-0.21.1.21
Patchnames:
slehasp3-kernel
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.43-52.6.1
  • kernel-ec2-devel >= 3.12.43-52.6.1
  • kernel-ec2-extra >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2015-269
SUSE Linux Enterprise Live Patching 12
    Patchnames:
    SUSE-SLE-Live-Patching-12-2015-269
    SUSE Linux Enterprise Real Time 11 SP3
    • cluster-network-kmp-rt >= 1.4_3.0.101_rt130_0.33.38-2.28.1.22
    • cluster-network-kmp-rt_trace >= 1.4_3.0.101_rt130_0.33.38-2.28.1.22
    • drbd-kmp-rt >= 8.4.4_3.0.101_rt130_0.33.38-0.23.1.22
    • drbd-kmp-rt_trace >= 8.4.4_3.0.101_rt130_0.33.38-0.23.1.22
    • iscsitarget-kmp-rt >= 1.4.20_3.0.101_rt130_0.33.38-0.39.1.22
    • iscsitarget-kmp-rt_trace >= 1.4.20_3.0.101_rt130_0.33.38-0.39.1.22
    • kernel-rt >= 3.0.101.rt130-0.33.38.1
    • kernel-rt-base >= 3.0.101.rt130-0.33.38.1
    • kernel-rt-devel >= 3.0.101.rt130-0.33.38.1
    • kernel-rt_trace >= 3.0.101.rt130-0.33.38.1
    • kernel-rt_trace-base >= 3.0.101.rt130-0.33.38.1
    • kernel-rt_trace-devel >= 3.0.101.rt130-0.33.38.1
    • kernel-source-rt >= 3.0.101.rt130-0.33.38.1
    • kernel-syms-rt >= 3.0.101.rt130-0.33.38.1
    • lttng-modules-kmp-rt >= 2.1.1_3.0.101_rt130_0.33.38-0.12.1.20
    • lttng-modules-kmp-rt_trace >= 2.1.1_3.0.101_rt130_0.33.38-0.12.1.20
    • ocfs2-kmp-rt >= 1.6_3.0.101_rt130_0.33.38-0.21.1.22
    • ocfs2-kmp-rt_trace >= 1.6_3.0.101_rt130_0.33.38-0.21.1.22
    • ofed-kmp-rt >= 1.5.4.1_3.0.101_rt130_0.33.38-0.14.1.22
    • ofed-kmp-rt_trace >= 1.5.4.1_3.0.101_rt130_0.33.38-0.14.1.22
    Patchnames:
    slertesp3-kernel
    SUSE Linux Enterprise Server 11 SP2-LTSS
    • kernel-default >= 3.0.101-0.7.37.1
    • kernel-default-base >= 3.0.101-0.7.37.1
    • kernel-default-devel >= 3.0.101-0.7.37.1
    • kernel-default-man >= 3.0.101-0.7.37.1
    • kernel-ec2 >= 3.0.101-0.7.37.1
    • kernel-ec2-base >= 3.0.101-0.7.37.1
    • kernel-ec2-devel >= 3.0.101-0.7.37.1
    • kernel-pae >= 3.0.101-0.7.37.1
    • kernel-pae-base >= 3.0.101-0.7.37.1
    • kernel-pae-devel >= 3.0.101-0.7.37.1
    • kernel-source >= 3.0.101-0.7.37.1
    • kernel-syms >= 3.0.101-0.7.37.1
    • kernel-trace >= 3.0.101-0.7.37.1
    • kernel-trace-base >= 3.0.101-0.7.37.1
    • kernel-trace-devel >= 3.0.101-0.7.37.1
    • kernel-xen >= 3.0.101-0.7.37.1
    • kernel-xen-base >= 3.0.101-0.7.37.1
    • kernel-xen-devel >= 3.0.101-0.7.37.1
    Patchnames:
    slessp2-kernel-20150819-12065
    SUSE Linux Enterprise Server 11 SP3
    SUSE Linux Enterprise Server for SAP Applications 11 SP3
    • kernel-bigsmp >= 3.0.101-0.47.55.1
    • kernel-bigsmp-base >= 3.0.101-0.47.55.1
    • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
    • kernel-default >= 3.0.101-0.47.55.1
    • kernel-default-base >= 3.0.101-0.47.55.1
    • kernel-default-devel >= 3.0.101-0.47.55.1
    • kernel-default-man >= 3.0.101-0.47.55.1
    • kernel-ec2 >= 3.0.101-0.47.55.1
    • kernel-ec2-base >= 3.0.101-0.47.55.1
    • kernel-ec2-devel >= 3.0.101-0.47.55.1
    • kernel-pae >= 3.0.101-0.47.55.1
    • kernel-pae-base >= 3.0.101-0.47.55.1
    • kernel-pae-devel >= 3.0.101-0.47.55.1
    • kernel-ppc64 >= 3.0.101-0.47.55.1
    • kernel-ppc64-base >= 3.0.101-0.47.55.1
    • kernel-ppc64-devel >= 3.0.101-0.47.55.1
    • kernel-source >= 3.0.101-0.47.55.1
    • kernel-syms >= 3.0.101-0.47.55.1
    • kernel-trace >= 3.0.101-0.47.55.1
    • kernel-trace-base >= 3.0.101-0.47.55.1
    • kernel-trace-devel >= 3.0.101-0.47.55.1
    • kernel-xen >= 3.0.101-0.47.55.1
    • kernel-xen-base >= 3.0.101-0.47.55.1
    • kernel-xen-devel >= 3.0.101-0.47.55.1
    • xen-kmp-default >= 4.2.5_08_3.0.101_0.47.55-0.7.1
    • xen-kmp-pae >= 4.2.5_08_3.0.101_0.47.55-0.7.1
    Patchnames:
    slessp3-kernel
    SUSE Linux Enterprise Server 11 SP4
    • kernel-default >= 3.0.101-63.1
    • kernel-default-base >= 3.0.101-63.1
    • kernel-default-devel >= 3.0.101-63.1
    • kernel-default-man >= 3.0.101-63.1
    • kernel-docs >= 3.0.101-63.1
    • kernel-pae >= 3.0.101-63.1
    • kernel-pae-base >= 3.0.101-63.1
    • kernel-pae-devel >= 3.0.101-63.1
    • kernel-ppc64 >= 3.0.101-63.1
    • kernel-ppc64-base >= 3.0.101-63.1
    • kernel-ppc64-devel >= 3.0.101-63.1
    • kernel-source >= 3.0.101-63.1
    • kernel-syms >= 3.0.101-63.1
    • kernel-trace >= 3.0.101-63.1
    • kernel-trace-base >= 3.0.101-63.1
    • kernel-trace-devel >= 3.0.101-63.1
    • kernel-xen >= 3.0.101-63.1
    • kernel-xen-base >= 3.0.101-63.1
    • kernel-xen-devel >= 3.0.101-63.1
    Patchnames:
    SUSE Linux Enterprise Server 11 SP4 GA kernel-default-3.0.101-63.1
    SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1
    SUSE Linux Enterprise Server 12 SP1
    • kernel-default >= 3.12.49-11.1
    • kernel-default-base >= 3.12.49-11.1
    • kernel-default-devel >= 3.12.49-11.1
    • kernel-default-extra >= 3.12.49-11.1
    • kernel-default-man >= 3.12.49-11.1
    • kernel-devel >= 3.12.49-11.1
    • kernel-docs >= 3.12.49-11.1
    • kernel-macros >= 3.12.49-11.1
    • kernel-obs-build >= 3.12.49-11.2
    • kernel-source >= 3.12.49-11.1
    • kernel-syms >= 3.12.49-11.1
    • kernel-xen >= 3.12.49-11.1
    • kernel-xen-base >= 3.12.49-11.1
    • kernel-xen-devel >= 3.12.49-11.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP1 GA kernel-default-3.12.49-11.1
    SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
    SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
    SUSE Linux Enterprise Server 12
    SUSE Linux Enterprise Server for SAP Applications 12
    • kernel-default >= 3.12.43-52.6.1
    • kernel-default-base >= 3.12.43-52.6.1
    • kernel-default-devel >= 3.12.43-52.6.1
    • kernel-default-extra >= 3.12.43-52.6.1
    • kernel-default-man >= 3.12.43-52.6.1
    • kernel-devel >= 3.12.43-52.6.1
    • kernel-docs >= 3.12.43-52.6.2
    • kernel-ec2 >= 3.12.43-52.6.1
    • kernel-ec2-devel >= 3.12.43-52.6.1
    • kernel-ec2-extra >= 3.12.43-52.6.1
    • kernel-macros >= 3.12.43-52.6.1
    • kernel-obs-build >= 3.12.43-52.6.2
    • kernel-source >= 3.12.43-52.6.1
    • kernel-syms >= 3.12.43-52.6.1
    • kernel-xen >= 3.12.43-52.6.1
    • kernel-xen-base >= 3.12.43-52.6.1
    • kernel-xen-devel >= 3.12.43-52.6.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-12-2015-269
    SUSE-SLE-SDK-12-2015-269
    SUSE-SLE-SERVER-12-2015-269
    SUSE-SLE-WE-12-2015-269
    SUSE Linux Enterprise Server for SAP Applications 12 SP1
    • kernel-default-extra >= 3.12.49-11.1
    • kernel-docs >= 3.12.49-11.1
    • kernel-obs-build >= 3.12.49-11.2
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
    SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
    SUSE Linux Enterprise Software Development Kit 12 SP1
    • kernel-docs >= 3.12.49-11.1
    • kernel-obs-build >= 3.12.49-11.2
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
    SUSE Linux Enterprise Software Development Kit 12
    • kernel-docs >= 3.12.43-52.6.2
    • kernel-obs-build >= 3.12.43-52.6.2
    Patchnames:
    SUSE-SLE-SDK-12-2015-269
    SUSE Linux Enterprise Workstation Extension 12 SP1
    • kernel-default-extra >= 3.12.49-11.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
    SUSE Linux Enterprise Workstation Extension 12
    • kernel-default-extra >= 3.12.43-52.6.1
    Patchnames:
    SUSE-SLE-WE-12-2015-269


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
    SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
    SUSE Linux Enterprise Server 12-LTSS qemu Released
    SUSE Linux Enterprise Server 12-LTSS xen Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
    Products past their end of life and not receiving proactive updates anymore.
    SLES for SAP Applications 11 SP2 xen Released
    SLES for SAP Applications 11 SP3 xen Released
    SUSE Linux Enterprise Desktop 11 SP1 xen Released
    SUSE Linux Enterprise Desktop 11 SP2 kvm Not affected
    SUSE Linux Enterprise Desktop 11 SP2 qemu Not affected
    SUSE Linux Enterprise Desktop 11 SP2 xen Released
    SUSE Linux Enterprise Desktop 11 SP3 kvm Released
    SUSE Linux Enterprise Desktop 11 SP3 qemu Not affected
    SUSE Linux Enterprise Desktop 11 SP3 xen Released
    SUSE Linux Enterprise Desktop 11 SP4 kvm Released
    SUSE Linux Enterprise Desktop 11 SP4 qemu Not affected
    SUSE Linux Enterprise Desktop 11 SP4 xen Not affected
    SUSE Linux Enterprise Desktop 12 kernel-default Released
    SUSE Linux Enterprise Desktop 12 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 kernel-source Released
    SUSE Linux Enterprise Desktop 12 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 kernel-xen Released
    SUSE Linux Enterprise Desktop 12 qemu Released
    SUSE Linux Enterprise Desktop 12 xen Released
    SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search xen Released
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_5 Released
    SUSE Linux Enterprise Point of Service 11 SP3 kvm Unsupported
    SUSE Linux Enterprise Server 11 SP1 xen Released
    SUSE Linux Enterprise Server 11 SP1 LTSS xen Released
    SUSE Linux Enterprise Server 11 SP2 kvm Not affected
    SUSE Linux Enterprise Server 11 SP2 qemu Not affected
    SUSE Linux Enterprise Server 11 SP2 xen Released
    SUSE Linux Enterprise Server 11 SP2 LTSS kvm Not affected
    SUSE Linux Enterprise Server 11 SP2 LTSS xen Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-default Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-ec2 Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-pae Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-source Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-syms Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-trace Released
    SUSE Linux Enterprise Server 11 SP2-LTSS kernel-xen Released
    SUSE Linux Enterprise Server 11 SP3 kvm Released
    SUSE Linux Enterprise Server 11 SP3 qemu Not affected
    SUSE Linux Enterprise Server 11 SP3 xen Released
    SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
    SUSE Linux Enterprise Server 11 SP3 LTSS xen Released
    SUSE Linux Enterprise Server 11 SP3-LTSS kvm Affected
    SUSE Linux Enterprise Server 11 SP3-LTSS xen Affected
    SUSE Linux Enterprise Server 11 SP4 kvm Affected
    SUSE Linux Enterprise Server 11 SP4 qemu Not affected
    SUSE Linux Enterprise Server 11 SP4 xen Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kvm Released
    SUSE Linux Enterprise Server 11 SP4 LTSS xen Already fixed
    SUSE Linux Enterprise Server 11 SP4-LTSS kvm Released
    SUSE Linux Enterprise Server 11 SP4-LTSS xen Not affected
    SUSE Linux Enterprise Server 12 kernel-default Released
    SUSE Linux Enterprise Server 12 kernel-docs Released
    SUSE Linux Enterprise Server 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 kernel-source Released
    SUSE Linux Enterprise Server 12 kernel-syms Released
    SUSE Linux Enterprise Server 12 kernel-xen Released
    SUSE Linux Enterprise Server 12 qemu Released
    SUSE Linux Enterprise Server 12 xen Released
    SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP1 xen Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP2 qemu Not affected
    SUSE Linux Enterprise Server for SAP Applications 11 SP2 xen Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP3 qemu Not affected
    SUSE Linux Enterprise Server for SAP Applications 11 SP3 xen Released
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Not affected
    SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 xen Released
    SUSE Linux Enterprise Software Development Kit 11 SP1 xen Released
    SUSE Linux Enterprise Software Development Kit 11 SP2 qemu Not affected
    SUSE Linux Enterprise Software Development Kit 11 SP2 xen Released
    SUSE Linux Enterprise Software Development Kit 11 SP3 qemu Not affected
    SUSE Linux Enterprise Software Development Kit 11 SP3 xen Released
    SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Not affected
    SUSE Linux Enterprise Software Development Kit 11 SP4 xen Not affected
    SUSE Linux Enterprise Software Development Kit 12 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 kernel-obs-build Released
    SUSE Linux Enterprise Software Development Kit 12 xen Released
    SUSE Linux Enterprise Workstation Extension 12 kernel-default Released


    SUSE Timeline for this CVE

    CVE page created: Wed Nov 5 11:24:07 2014
    CVE page last modified: Fri Dec 8 17:08:53 2023