Upstream information

CVE-2015-5707 at MITRE

Description

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 923755 [RESOLVED / FIXED], 940338 [RESOLVED / FIXED], 940342 [RESOLVED / FIXED], 963994 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • kernel-bigsmp-devel >= 3.0.101-0.47.67.2
  • kernel-default >= 3.0.101-0.47.67.2
  • kernel-default-base >= 3.0.101-0.47.67.2
  • kernel-default-devel >= 3.0.101-0.47.67.2
  • kernel-default-extra >= 3.0.101-0.47.67.2
  • kernel-pae >= 3.0.101-0.47.67.2
  • kernel-pae-base >= 3.0.101-0.47.67.2
  • kernel-pae-devel >= 3.0.101-0.47.67.2
  • kernel-pae-extra >= 3.0.101-0.47.67.2
  • kernel-source >= 3.0.101-0.47.67.2
  • kernel-syms >= 3.0.101-0.47.67.2
  • kernel-trace-devel >= 3.0.101-0.47.67.2
  • kernel-xen >= 3.0.101-0.47.67.2
  • kernel-xen-base >= 3.0.101-0.47.67.2
  • kernel-xen-devel >= 3.0.101-0.47.67.2
  • kernel-xen-extra >= 3.0.101-0.47.67.2
Patchnames:
sledsp3-kernel-201508-12100
SUSE Linux Enterprise Desktop 11 SP4
  • kernel-default >= 3.0.101-65.1
  • kernel-default-base >= 3.0.101-65.1
  • kernel-default-devel >= 3.0.101-65.1
  • kernel-default-extra >= 3.0.101-65.1
  • kernel-docs >= 3.0.101-65.3
  • kernel-pae >= 3.0.101-65.1
  • kernel-pae-base >= 3.0.101-65.1
  • kernel-pae-devel >= 3.0.101-65.1
  • kernel-pae-extra >= 3.0.101-65.1
  • kernel-source >= 3.0.101-65.1
  • kernel-syms >= 3.0.101-65.1
  • kernel-trace-devel >= 3.0.101-65.1
  • kernel-xen >= 3.0.101-65.1
  • kernel-xen-base >= 3.0.101-65.1
  • kernel-xen-devel >= 3.0.101-65.1
  • kernel-xen-extra >= 3.0.101-65.1
Patchnames:
sdksp4-kernel-20150908-12114
sledsp4-kernel-20150908-12114
SUSE Linux Enterprise Desktop 12 SP1
  • kernel-default >= 3.12.53-60.30.1
  • kernel-default-devel >= 3.12.53-60.30.1
  • kernel-default-extra >= 3.12.53-60.30.1
  • kernel-devel >= 3.12.53-60.30.1
  • kernel-docs >= 3.12.53-60.30.2
  • kernel-macros >= 3.12.53-60.30.1
  • kernel-obs-build >= 3.12.53-60.30.2
  • kernel-source >= 3.12.53-60.30.1
  • kernel-syms >= 3.12.53-60.30.1
  • kernel-xen >= 3.12.53-60.30.1
  • kernel-xen-devel >= 3.12.53-60.30.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-329
SUSE-SLE-SDK-12-SP1-2016-329
SUSE-SLE-WE-12-SP1-2016-329
SUSE Linux Enterprise Desktop 12
  • kernel-default >= 3.12.55-52.42.1
  • kernel-default-devel >= 3.12.55-52.42.1
  • kernel-default-extra >= 3.12.55-52.42.1
  • kernel-devel >= 3.12.55-52.42.1
  • kernel-docs >= 3.12.55-52.42.2
  • kernel-macros >= 3.12.55-52.42.1
  • kernel-obs-build >= 3.12.55-52.42.2
  • kernel-source >= 3.12.55-52.42.1
  • kernel-syms >= 3.12.55-52.42.1
  • kernel-xen >= 3.12.55-52.42.1
  • kernel-xen-devel >= 3.12.55-52.42.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-460
SUSE-SLE-SDK-12-2016-460
SUSE-SLE-WE-12-2016-460
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.55-52.42.1
  • kernel-ec2-devel >= 3.12.55-52.42.1
  • kernel-ec2-extra >= 3.12.55-52.42.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2016-329
SUSE-SLE-Module-Public-Cloud-12-2016-460
SUSE Linux Enterprise Live Patching 12
  • kgraft-patch-3_12_32-33-default >= 4-2.3
  • kgraft-patch-3_12_32-33-xen >= 4-2.3
  • kgraft-patch-3_12_36-38-default >= 4-2.3
  • kgraft-patch-3_12_36-38-xen >= 4-2.3
  • kgraft-patch-3_12_38-44-default >= 3-2.1
  • kgraft-patch-3_12_38-44-xen >= 3-2.1
  • kgraft-patch-3_12_39-47-default >= 3-2.1
  • kgraft-patch-3_12_39-47-xen >= 3-2.1
  • kgraft-patch-3_12_43-52_6-default >= 3-2.1
  • kgraft-patch-3_12_43-52_6-xen >= 3-2.1
  • kgraft-patch-3_12_44-52_10-default >= 2-2.1
  • kgraft-patch-3_12_44-52_10-xen >= 2-2.1
  • kgraft-patch-3_12_44-52_18-default >= 2-4.1
  • kgraft-patch-3_12_44-52_18-xen >= 2-4.1
Patchnames:
SUSE-SLE-Live-Patching-12-2015-883
SUSE-SLE-Live-Patching-12-2015-884
SUSE-SLE-Live-Patching-12-2015-885
SUSE-SLE-Live-Patching-12-2015-886
SUSE-SLE-Live-Patching-12-2015-887
SUSE-SLE-Live-Patching-12-2015-888
SUSE-SLE-Live-Patching-12-2015-889
SUSE-SLE-Live-Patching-12-2016-329
SUSE-SLE-Live-Patching-12-2016-460
SUSE Linux Enterprise Real Time 11 SP3
  • kernel-rt >= 3.0.101.rt130-0.33.40.1
  • kernel-rt-base >= 3.0.101.rt130-0.33.40.1
  • kernel-rt-devel >= 3.0.101.rt130-0.33.40.1
  • kernel-rt_trace >= 3.0.101.rt130-0.33.40.1
  • kernel-rt_trace-base >= 3.0.101.rt130-0.33.40.1
  • kernel-rt_trace-devel >= 3.0.101.rt130-0.33.40.1
  • kernel-source-rt >= 3.0.101.rt130-0.33.40.1
  • kernel-syms-rt >= 3.0.101.rt130-0.33.40.1
Patchnames:
slertesp3-kernel-rt-201509-12099
SUSE Linux Enterprise Real Time 11 SP4
  • kernel-rt >= 3.0.101.rt130-45.1
  • kernel-rt-base >= 3.0.101.rt130-45.1
  • kernel-rt-devel >= 3.0.101.rt130-45.1
  • kernel-rt_trace >= 3.0.101.rt130-45.1
  • kernel-rt_trace-base >= 3.0.101.rt130-45.1
  • kernel-rt_trace-devel >= 3.0.101.rt130-45.1
  • kernel-source-rt >= 3.0.101.rt130-45.1
  • kernel-syms-rt >= 3.0.101.rt130-45.1
Patchnames:
slertesp4-kernel-rt-20150914-12238
SUSE Linux Enterprise Server 11 SP2-LTSS
  • kernel-default >= 3.0.101-0.7.37.1
  • kernel-default-base >= 3.0.101-0.7.37.1
  • kernel-default-devel >= 3.0.101-0.7.37.1
  • kernel-default-man >= 3.0.101-0.7.37.1
  • kernel-ec2 >= 3.0.101-0.7.37.1
  • kernel-ec2-base >= 3.0.101-0.7.37.1
  • kernel-ec2-devel >= 3.0.101-0.7.37.1
  • kernel-pae >= 3.0.101-0.7.37.1
  • kernel-pae-base >= 3.0.101-0.7.37.1
  • kernel-pae-devel >= 3.0.101-0.7.37.1
  • kernel-source >= 3.0.101-0.7.37.1
  • kernel-syms >= 3.0.101-0.7.37.1
  • kernel-trace >= 3.0.101-0.7.37.1
  • kernel-trace-base >= 3.0.101-0.7.37.1
  • kernel-trace-devel >= 3.0.101-0.7.37.1
  • kernel-xen >= 3.0.101-0.7.37.1
  • kernel-xen-base >= 3.0.101-0.7.37.1
  • kernel-xen-devel >= 3.0.101-0.7.37.1
Patchnames:
slessp2-kernel-20150819-12065
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • kernel-bigsmp >= 3.0.101-0.47.67.2
  • kernel-bigsmp-base >= 3.0.101-0.47.67.2
  • kernel-bigsmp-devel >= 3.0.101-0.47.67.2
  • kernel-default >= 3.0.101-0.47.67.2
  • kernel-default-base >= 3.0.101-0.47.67.2
  • kernel-default-devel >= 3.0.101-0.47.67.2
  • kernel-default-man >= 3.0.101-0.47.67.2
  • kernel-ec2 >= 3.0.101-0.47.67.2
  • kernel-ec2-base >= 3.0.101-0.47.67.2
  • kernel-ec2-devel >= 3.0.101-0.47.67.2
  • kernel-pae >= 3.0.101-0.47.67.2
  • kernel-pae-base >= 3.0.101-0.47.67.2
  • kernel-pae-devel >= 3.0.101-0.47.67.2
  • kernel-ppc64 >= 3.0.101-0.47.67.2
  • kernel-ppc64-base >= 3.0.101-0.47.67.2
  • kernel-ppc64-devel >= 3.0.101-0.47.67.2
  • kernel-source >= 3.0.101-0.47.67.2
  • kernel-syms >= 3.0.101-0.47.67.2
  • kernel-trace >= 3.0.101-0.47.67.2
  • kernel-trace-base >= 3.0.101-0.47.67.2
  • kernel-trace-devel >= 3.0.101-0.47.67.2
  • kernel-xen >= 3.0.101-0.47.67.2
  • kernel-xen-base >= 3.0.101-0.47.67.2
  • kernel-xen-devel >= 3.0.101-0.47.67.2
Patchnames:
slessp3-kernel-201508-12100
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kernel-default >= 3.0.101-65.1
  • kernel-default-base >= 3.0.101-65.1
  • kernel-default-devel >= 3.0.101-65.1
  • kernel-default-man >= 3.0.101-65.1
  • kernel-docs >= 3.0.101-65.3
  • kernel-ec2 >= 3.0.101-65.1
  • kernel-ec2-base >= 3.0.101-65.1
  • kernel-ec2-devel >= 3.0.101-65.1
  • kernel-pae >= 3.0.101-65.1
  • kernel-pae-base >= 3.0.101-65.1
  • kernel-pae-devel >= 3.0.101-65.1
  • kernel-ppc64 >= 3.0.101-65.1
  • kernel-ppc64-base >= 3.0.101-65.1
  • kernel-ppc64-devel >= 3.0.101-65.1
  • kernel-source >= 3.0.101-65.1
  • kernel-syms >= 3.0.101-65.1
  • kernel-trace >= 3.0.101-65.1
  • kernel-trace-base >= 3.0.101-65.1
  • kernel-trace-devel >= 3.0.101-65.1
  • kernel-xen >= 3.0.101-65.1
  • kernel-xen-base >= 3.0.101-65.1
  • kernel-xen-devel >= 3.0.101-65.1
Patchnames:
sdksp4-kernel-20150908-12114
slessp4-kernel-20150908-12114
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • kernel-default >= 3.12.53-60.30.1
  • kernel-default-base >= 3.12.53-60.30.1
  • kernel-default-devel >= 3.12.53-60.30.1
  • kernel-default-extra >= 3.12.53-60.30.1
  • kernel-default-man >= 3.12.53-60.30.1
  • kernel-devel >= 3.12.53-60.30.1
  • kernel-docs >= 3.12.53-60.30.2
  • kernel-macros >= 3.12.53-60.30.1
  • kernel-obs-build >= 3.12.53-60.30.2
  • kernel-source >= 3.12.53-60.30.1
  • kernel-syms >= 3.12.53-60.30.1
  • kernel-xen >= 3.12.53-60.30.1
  • kernel-xen-base >= 3.12.53-60.30.1
  • kernel-xen-devel >= 3.12.53-60.30.1
  • lttng-modules >= 2.7.0-3.1
  • lttng-modules-kmp-default >= 2.7.0_k3.12.53_60.30-3.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-329
SUSE-SLE-SERVER-12-SP1-2016-329
SUSE-SLE-WE-12-SP1-2016-329
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-default >= 3.12.55-52.42.1
  • kernel-default-base >= 3.12.55-52.42.1
  • kernel-default-devel >= 3.12.55-52.42.1
  • kernel-default-extra >= 3.12.55-52.42.1
  • kernel-default-man >= 3.12.55-52.42.1
  • kernel-devel >= 3.12.55-52.42.1
  • kernel-docs >= 3.12.55-52.42.2
  • kernel-ec2 >= 3.12.55-52.42.1
  • kernel-ec2-devel >= 3.12.55-52.42.1
  • kernel-ec2-extra >= 3.12.55-52.42.1
  • kernel-macros >= 3.12.55-52.42.1
  • kernel-obs-build >= 3.12.55-52.42.2
  • kernel-source >= 3.12.55-52.42.1
  • kernel-syms >= 3.12.55-52.42.1
  • kernel-xen >= 3.12.55-52.42.1
  • kernel-xen-base >= 3.12.55-52.42.1
  • kernel-xen-devel >= 3.12.55-52.42.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2016-329
SUSE-SLE-Module-Public-Cloud-12-2016-460
SUSE-SLE-SDK-12-2016-460
SUSE-SLE-SERVER-12-2016-460
SUSE-SLE-WE-12-2016-460
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-65.3
Patchnames:
sdksp4-kernel-20150908-12114
SUSE Linux Enterprise Software Development Kit 12 SP1
  • kernel-docs >= 3.12.53-60.30.2
  • kernel-obs-build >= 3.12.53-60.30.2
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-329
SUSE Linux Enterprise Software Development Kit 12
  • kernel-docs >= 3.12.55-52.42.2
  • kernel-obs-build >= 3.12.55-52.42.2
Patchnames:
SUSE-SLE-SDK-12-2016-460
SUSE Linux Enterprise Workstation Extension 12 SP1
  • kernel-default-extra >= 3.12.53-60.30.1
Patchnames:
SUSE-SLE-WE-12-SP1-2016-329
SUSE Linux Enterprise Workstation Extension 12
  • kernel-default-extra >= 3.12.55-52.42.1
Patchnames:
SUSE-SLE-WE-12-2016-460


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
SUSE Linux Enterprise Server 12-LTSS kernel-source Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_1 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_2 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_3 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_4 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_5 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_6 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 kernel-default Released
SLES for SAP Applications 11 SP2 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP2 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP2 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-bigsmp Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-pae Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-syms Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-trace Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-xen Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-pae Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-syms Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-trace Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-xen Released
SUSE Linux Enterprise Desktop 12 kernel-default Released
SUSE Linux Enterprise Desktop 12 kernel-docs Released
SUSE Linux Enterprise Desktop 12 kernel-obs-build Released
SUSE Linux Enterprise Desktop 12 kernel-source Released
SUSE Linux Enterprise Desktop 12 kernel-syms Released
SUSE Linux Enterprise Desktop 12 kernel-xen Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-docs Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-syms Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-xen Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP1_Update_3 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_1 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_12 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_2 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_3 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_4 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_5 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_6 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_7 Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
SUSE Linux Enterprise Real Time 11 SP3 kernel-rt Released
SUSE Linux Enterprise Real Time 11 SP3 kernel-rt_trace Released
SUSE Linux Enterprise Real Time 11 SP3 kernel-source-rt Released
SUSE Linux Enterprise Real Time 11 SP3 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Server 11 SP2 kernel-default Released
SUSE Linux Enterprise Server 11 SP2 kernel-source Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-pae Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-trace Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-xen Released
SUSE Linux Enterprise Server 11 SP3 kernel-bigsmp Released
SUSE Linux Enterprise Server 11 SP3 kernel-default Released
SUSE Linux Enterprise Server 11 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP3 kernel-pae Released
SUSE Linux Enterprise Server 11 SP3 kernel-ppc64 Released
SUSE Linux Enterprise Server 11 SP3 kernel-source Released
SUSE Linux Enterprise Server 11 SP3 kernel-syms Released
SUSE Linux Enterprise Server 11 SP3 kernel-trace Released
SUSE Linux Enterprise Server 11 SP3 kernel-xen Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP4 kernel-default Released
SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server 11 SP4 kernel-source Released
SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 kernel-default Released
SUSE Linux Enterprise Server 12 kernel-docs Released
SUSE Linux Enterprise Server 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 kernel-obs-build Released
SUSE Linux Enterprise Server 12 kernel-source Released
SUSE Linux Enterprise Server 12 kernel-syms Released
SUSE Linux Enterprise Server 12 kernel-xen Released
SUSE Linux Enterprise Server 12 SP1 kernel-default Released
SUSE Linux Enterprise Server 12 SP1 kernel-docs Released
SUSE Linux Enterprise Server 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Server 12 SP1 kernel-source Released
SUSE Linux Enterprise Server 12 SP1 kernel-syms Released
SUSE Linux Enterprise Server 12 SP1 kernel-xen Released
SUSE Linux Enterprise Server 12 SP1 lttng-modules Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Affected
SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-bigsmp Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-pae Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-ppc64 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-trace Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 lttng-modules Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 kernel-obs-build Released
SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Workstation Extension 12 kernel-default Released
SUSE Linux Enterprise Workstation Extension 12 SP1 kernel-default Released


SUSE Timeline for this CVE

CVE page created: Sun Aug 2 17:15:11 2015
CVE page last modified: Fri Dec 8 17:09:36 2023