Upstream information

CVE-2018-1000028 at MITRE

Description

Linux kernel version after commit bdcf0a423ea1 - 4.15-rc4+, 4.14.8+, 4.9.76+, 4.4.111+ contains a Incorrect Access Control vulnerability in NFS server (nfsd) that can result in remote users reading or writing files they should not be able to via NFS. This attack appear to be exploitable via NFS server must export a filesystem with the "rootsquash" options enabled. This vulnerability appears to have been fixed in after commit 1995266727fa.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.4 5.4
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity High Low
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1078287 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Public Cloud 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • kernel-azure-base >= 4.12.14-8.58.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-azure-base-4.12.14-8.58.1
SUSE Linux Enterprise Module for Public Cloud 15 SP3 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-default-man >= 4.12.14-197.40.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • kernel-default-man >= 4.12.14-197.40.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA kernel-default-man-4.12.14-197.40.1
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-default-extra >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise High Performance Computing 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Basesystem 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • kernel-docs >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15
  • kernel-docs >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 SP1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2
  • kernel-azure-base >= 4.12.14-8.30.1
  • kernel-devel-azure >= 4.12.14-5.47.1
  • kernel-source-azure >= 4.12.14-5.47.1
Patchnames:
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-azure-base-4.12.14-8.30.1
SUSE Linux Enterprise Module for Public Cloud 15 SP2 GA kernel-devel-azure-4.12.14-5.47.1
SUSE Linux Enterprise Server 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-base >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-default-man >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Server 12 SP5
  • kernel-default >= 4.12.14-120.1
  • kernel-default-base >= 4.12.14-120.1
  • kernel-default-devel >= 4.12.14-120.1
  • kernel-default-extra >= 4.12.14-120.1
  • kernel-default-man >= 4.12.14-120.1
  • kernel-devel >= 4.12.14-120.1
  • kernel-docs >= 4.12.14-120.1
  • kernel-macros >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
  • kernel-source >= 4.12.14-120.1
  • kernel-syms >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA kernel-default-4.12.14-120.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • kernel-default >= 4.12.14-195.1
  • kernel-default-base >= 4.12.14-195.1
  • kernel-default-devel >= 4.12.14-195.1
  • kernel-default-extra >= 4.12.14-195.1
  • kernel-default-man >= 4.12.14-195.1
  • kernel-devel >= 4.12.14-195.1
  • kernel-docs >= 4.12.14-195.1
  • kernel-macros >= 4.12.14-195.1
  • kernel-obs-build >= 4.12.14-195.1
  • kernel-source >= 4.12.14-195.1
  • kernel-syms >= 4.12.14-195.1
  • kernel-zfcpdump >= 4.12.14-195.1
  • reiserfs-kmp-default >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA kernel-default-4.12.14-195.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA kernel-docs-4.12.14-195.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA reiserfs-kmp-default-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-default-extra >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-default-extra >= 4.12.14-120.1
  • kernel-docs >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • kernel-docs >= 4.12.14-120.1
  • kernel-obs-build >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA kernel-docs-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP5
  • kernel-default-extra >= 4.12.14-120.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA kernel-default-extra-4.12.14-120.1
SUSE Linux Enterprise Workstation Extension 15 SP1
  • kernel-default-extra >= 4.12.14-195.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP1 GA kernel-default-extra-4.12.14-195.1
SUSE Linux Enterprise Workstation Extension 15
  • kernel-default-extra >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
openSUSE Leap 15.0
  • kernel-default >= 4.12.14-lp150.11.4
  • kernel-vanilla-base >= 4.12.14-lp150.11.4
Patchnames:
openSUSE Leap 15.0 GA kernel-default-4.12.14-lp150.11.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Already fixed
SUSE Enterprise Storage 7 kernel-source-azure Already fixed
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 kernel-source Already fixed
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 kernel-source Already fixed
SUSE Linux Enterprise Server 15 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
SUSE Manager Proxy 4.1 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Already fixed
SUSE Manager Server 4.1 kernel-source-azure Already fixed
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-source Already fixed
SUSE OpenStack Cloud 9 kernel-default Already fixed
SUSE OpenStack Cloud 9 kernel-source Already fixed
SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Jan 30 00:13:15 2018
CVE page last modified: Fri Oct 13 20:14:55 2023