Upstream information

CVE-2016-0728 at MITRE

Description

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.2 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local Local
Access Complexity Low Low
Authentication None None
Confidentiality Impact Complete Complete
Integrity Impact Complete Complete
Availability Impact Complete Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team

This problem affects Linux Kernels 3.8 and above, so SUSE Linux Enterprise 11 and older products are not affected.

SUSE Bugzilla entries: 923755 [RESOLVED / FIXED], 962075 [RESOLVED / FIXED], 962078 [RESOLVED / FIXED], 963994 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • kernel >= 3.10.0-327.4.5.el7
  • kernel-abi-whitelists >= 3.10.0-327.4.5.el7
  • kernel-debug >= 3.10.0-327.4.5.el7
  • kernel-debug-devel >= 3.10.0-327.4.5.el7
  • kernel-devel >= 3.10.0-327.4.5.el7
  • kernel-doc >= 3.10.0-327.4.5.el7
  • kernel-headers >= 3.10.0-327.4.5.el7
  • kernel-tools >= 3.10.0-327.4.5.el7
  • kernel-tools-libs >= 3.10.0-327.4.5.el7
  • kernel-tools-libs-devel >= 3.10.0-327.4.5.el7
  • perf >= 3.10.0-327.4.5.el7
  • python-perf >= 3.10.0-327.4.5.el7
Patchnames:
RHSA-2016:0064
SUSE Linux Enterprise Desktop 12 SP1
  • kernel-default >= 3.12.51-60.25.1
  • kernel-default-devel >= 3.12.51-60.25.1
  • kernel-default-extra >= 3.12.51-60.25.1
  • kernel-devel >= 3.12.51-60.25.1
  • kernel-docs >= 3.12.51-60.25.2
  • kernel-macros >= 3.12.51-60.25.1
  • kernel-obs-build >= 3.12.51-60.25.1
  • kernel-source >= 3.12.51-60.25.1
  • kernel-syms >= 3.12.51-60.25.1
  • kernel-xen >= 3.12.51-60.25.1
  • kernel-xen-devel >= 3.12.51-60.25.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-124
SUSE-SLE-SDK-12-SP1-2016-124
SUSE-SLE-WE-12-SP1-2016-124
SUSE Linux Enterprise Desktop 12 SP2
  • kernel-default >= 4.4.21-69.1
  • kernel-default-devel >= 4.4.21-69.1
  • kernel-default-extra >= 4.4.21-69.1
  • kernel-devel >= 4.4.21-69.1
  • kernel-docs >= 4.4.21-69.1
  • kernel-macros >= 4.4.21-69.1
  • kernel-obs-build >= 4.4.21-69.1
  • kernel-source >= 4.4.21-69.1
  • kernel-syms >= 4.4.21-69.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA kernel-default-4.4.21-69.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.73-5.1
  • kernel-default-devel >= 4.4.73-5.1
  • kernel-default-extra >= 4.4.73-5.1
  • kernel-devel >= 4.4.73-5.1
  • kernel-docs >= 4.4.73-5.1
  • kernel-macros >= 4.4.73-5.1
  • kernel-obs-build >= 4.4.73-5.1
  • kernel-source >= 4.4.73-5.1
  • kernel-syms >= 4.4.73-5.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA kernel-default-4.4.73-5.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
SUSE Linux Enterprise Desktop 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Desktop 12
  • kernel-default >= 3.12.51-52.39.1
  • kernel-default-devel >= 3.12.51-52.39.1
  • kernel-default-extra >= 3.12.51-52.39.1
  • kernel-devel >= 3.12.51-52.39.1
  • kernel-docs >= 3.12.51-52.39.3
  • kernel-macros >= 3.12.51-52.39.1
  • kernel-obs-build >= 3.12.51-52.39.1
  • kernel-source >= 3.12.51-52.39.1
  • kernel-syms >= 3.12.51-52.39.1
  • kernel-xen >= 3.12.51-52.39.1
  • kernel-xen-devel >= 3.12.51-52.39.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-137
SUSE-SLE-SDK-12-2016-137
SUSE-SLE-WE-12-2016-137
SUSE Linux Enterprise Desktop 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-default-extra >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.51-60.25.1
  • kernel-ec2-devel >= 3.12.51-60.25.1
  • kernel-ec2-extra >= 3.12.51-60.25.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2016-124
SUSE-SLE-Module-Public-Cloud-12-2016-137
SUSE Linux Enterprise High Performance Computing 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Live Patching 12
  • kgraft-patch-3_12_38-44-default >= 5-2.1
  • kgraft-patch-3_12_38-44-xen >= 5-2.1
  • kgraft-patch-3_12_39-47-default >= 5-2.1
  • kgraft-patch-3_12_39-47-xen >= 5-2.1
  • kgraft-patch-3_12_43-52_6-default >= 5-2.1
  • kgraft-patch-3_12_43-52_6-xen >= 5-2.1
  • kgraft-patch-3_12_44-52_10-default >= 4-2.1
  • kgraft-patch-3_12_44-52_10-xen >= 4-2.1
  • kgraft-patch-3_12_44-52_18-default >= 4-2.1
  • kgraft-patch-3_12_44-52_18-xen >= 4-2.1
  • kgraft-patch-3_12_48-52_27-default >= 3-2.1
  • kgraft-patch-3_12_48-52_27-xen >= 3-2.1
  • kgraft-patch-3_12_49-11-default >= 3-8.2
  • kgraft-patch-3_12_49-11-xen >= 3-8.2
  • kgraft-patch-3_12_51-52_31-default >= 3-2.1
  • kgraft-patch-3_12_51-52_31-xen >= 3-2.1
  • kgraft-patch-3_12_51-52_34-default >= 2-2.1
  • kgraft-patch-3_12_51-52_34-xen >= 2-2.1
  • kgraft-patch-3_12_51-60_20-default >= 3-2.1
  • kgraft-patch-3_12_51-60_20-xen >= 3-2.1
  • kgraft-patch-3_12_51-60_25-default >= 2-2.1
  • kgraft-patch-3_12_51-60_25-xen >= 2-2.1
Patchnames:
SUSE-SLE-Live-Patching-12-2016-124
SUSE-SLE-Live-Patching-12-2016-137
SUSE-SLE-Live-Patching-12-2016-202
SUSE-SLE-Live-Patching-12-2016-430
SUSE-SLE-Live-Patching-12-2016-431
SUSE-SLE-Live-Patching-12-2016-432
SUSE-SLE-Live-Patching-12-2016-433
SUSE-SLE-Live-Patching-12-2016-434
SUSE-SLE-Live-Patching-12-2016-435
SUSE-SLE-Live-Patching-12-2016-436
SUSE-SLE-Live-Patching-12-2016-439
SUSE-SLE-Live-Patching-12-2016-441
SUSE-SLE-Live-Patching-12-2016-442
SUSE Linux Enterprise Module for Basesystem 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15
  • kernel-docs >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • kernel-default >= 3.12.51-60.25.1
  • kernel-default-base >= 3.12.51-60.25.1
  • kernel-default-devel >= 3.12.51-60.25.1
  • kernel-default-extra >= 3.12.51-60.25.1
  • kernel-default-man >= 3.12.51-60.25.1
  • kernel-devel >= 3.12.51-60.25.1
  • kernel-docs >= 3.12.51-60.25.2
  • kernel-macros >= 3.12.51-60.25.1
  • kernel-obs-build >= 3.12.51-60.25.1
  • kernel-source >= 3.12.51-60.25.1
  • kernel-syms >= 3.12.51-60.25.1
  • kernel-xen >= 3.12.51-60.25.1
  • kernel-xen-base >= 3.12.51-60.25.1
  • kernel-xen-devel >= 3.12.51-60.25.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-124
SUSE-SLE-SERVER-12-SP1-2016-124
SUSE-SLE-WE-12-SP1-2016-124
SUSE Linux Enterprise Server 12 SP2
  • kernel-default >= 4.4.21-69.1
  • kernel-default-base >= 4.4.21-69.1
  • kernel-default-devel >= 4.4.21-69.1
  • kernel-default-extra >= 4.4.21-69.1
  • kernel-default-man >= 4.4.21-69.1
  • kernel-devel >= 4.4.21-69.1
  • kernel-docs >= 4.4.21-69.1
  • kernel-macros >= 4.4.21-69.1
  • kernel-obs-build >= 4.4.21-69.1
  • kernel-source >= 4.4.21-69.1
  • kernel-syms >= 4.4.21-69.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA kernel-default-4.4.21-69.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
SUSE Linux Enterprise Server 12 SP3
  • kernel-default >= 4.4.73-5.1
  • kernel-default-base >= 4.4.73-5.1
  • kernel-default-devel >= 4.4.73-5.1
  • kernel-default-extra >= 4.4.73-5.1
  • kernel-default-man >= 4.4.73-5.1
  • kernel-devel >= 4.4.73-5.1
  • kernel-docs >= 4.4.73-5.1
  • kernel-ec2 >= 3.12.51-60.25.1
  • kernel-ec2-devel >= 3.12.51-60.25.1
  • kernel-ec2-extra >= 3.12.51-60.25.1
  • kernel-macros >= 4.4.73-5.1
  • kernel-obs-build >= 4.4.73-5.1
  • kernel-source >= 4.4.73-5.1
  • kernel-syms >= 4.4.73-5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA kernel-default-4.4.73-5.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
SUSE-SLE-Module-Public-Cloud-12-2016-124
SUSE-SLE-Module-Public-Cloud-12-2016-137
SUSE Linux Enterprise Server 12 SP4
  • kernel-default >= 4.12.14-94.41.1
  • kernel-default-base >= 4.12.14-94.41.1
  • kernel-default-devel >= 4.12.14-94.41.1
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-default-man >= 4.12.14-94.41.1
  • kernel-devel >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-ec2 >= 3.12.51-60.25.1
  • kernel-ec2-devel >= 3.12.51-60.25.1
  • kernel-ec2-extra >= 3.12.51-60.25.1
  • kernel-macros >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
  • kernel-source >= 4.12.14-94.41.1
  • kernel-syms >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA kernel-default-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE-SLE-Module-Public-Cloud-12-2016-124
SUSE-SLE-Module-Public-Cloud-12-2016-137
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-default >= 3.12.51-52.39.1
  • kernel-default-base >= 3.12.51-52.39.1
  • kernel-default-devel >= 3.12.51-52.39.1
  • kernel-default-extra >= 3.12.51-52.39.1
  • kernel-default-man >= 3.12.51-52.39.1
  • kernel-devel >= 3.12.51-52.39.1
  • kernel-docs >= 3.12.51-52.39.3
  • kernel-ec2 >= 3.12.51-60.25.1
  • kernel-ec2-devel >= 3.12.51-60.25.1
  • kernel-ec2-extra >= 3.12.51-60.25.1
  • kernel-macros >= 3.12.51-52.39.1
  • kernel-obs-build >= 3.12.51-52.39.1
  • kernel-source >= 3.12.51-52.39.1
  • kernel-syms >= 3.12.51-52.39.1
  • kernel-xen >= 3.12.51-52.39.1
  • kernel-xen-base >= 3.12.51-52.39.1
  • kernel-xen-devel >= 3.12.51-52.39.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2016-124
SUSE-SLE-Module-Public-Cloud-12-2016-137
SUSE-SLE-SDK-12-2016-137
SUSE-SLE-SERVER-12-2016-137
SUSE-SLE-WE-12-2016-137
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • kernel-default >= 4.12.14-23.1
  • kernel-default-devel >= 4.12.14-23.1
  • kernel-default-extra >= 4.12.14-23.1
  • kernel-devel >= 4.12.14-23.1
  • kernel-docs >= 4.12.14-23.1
  • kernel-macros >= 4.12.14-23.1
  • kernel-obs-build >= 4.12.14-23.1
  • kernel-source >= 4.12.14-23.1
  • kernel-syms >= 4.12.14-23.1
  • kernel-vanilla-base >= 4.12.14-23.1
  • reiserfs-kmp-default >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA kernel-default-4.12.14-23.1
SUSE Linux Enterprise Module for Development Tools 15 GA kernel-docs-4.12.14-23.1
SUSE Linux Enterprise Module for Legacy 15 GA reiserfs-kmp-default-4.12.14-23.1
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • kernel-default >= 4.4.21-69.1
  • kernel-default-base >= 4.4.21-69.1
  • kernel-default-devel >= 4.4.21-69.1
  • kernel-devel >= 4.4.21-69.1
  • kernel-macros >= 4.4.21-69.1
  • kernel-source >= 4.4.21-69.1
  • kernel-syms >= 4.4.21-69.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA kernel-default-4.4.21-69.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kernel-default-extra >= 4.4.21-69.1
  • kernel-docs >= 4.4.21-69.1
  • kernel-obs-build >= 4.4.21-69.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • kernel-default-extra >= 4.4.73-5.1
  • kernel-docs >= 4.4.73-5.1
  • kernel-ec2 >= 3.12.51-60.25.1
  • kernel-ec2-devel >= 3.12.51-60.25.1
  • kernel-ec2-extra >= 3.12.51-60.25.1
  • kernel-obs-build >= 4.4.73-5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
SUSE-SLE-Module-Public-Cloud-12-2016-124
SUSE-SLE-Module-Public-Cloud-12-2016-137
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-ec2 >= 3.12.51-60.25.1
  • kernel-ec2-devel >= 3.12.51-60.25.1
  • kernel-ec2-extra >= 3.12.51-60.25.1
  • kernel-obs-build >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE-SLE-Module-Public-Cloud-12-2016-124
SUSE-SLE-Module-Public-Cloud-12-2016-137
SUSE Linux Enterprise Software Development Kit 12 SP1
  • kernel-docs >= 3.12.51-60.25.2
  • kernel-obs-build >= 3.12.51-60.25.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-124
SUSE Linux Enterprise Software Development Kit 12 SP2
  • kernel-docs >= 4.4.21-69.1
  • kernel-obs-build >= 4.4.21-69.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • kernel-docs >= 4.4.73-5.1
  • kernel-obs-build >= 4.4.73-5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • kernel-docs >= 4.12.14-94.41.1
  • kernel-obs-build >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA kernel-docs-4.12.14-94.41.1
SUSE Linux Enterprise Software Development Kit 12
  • kernel-docs >= 3.12.51-52.39.3
  • kernel-obs-build >= 3.12.51-52.39.1
Patchnames:
SUSE-SLE-SDK-12-2016-137
SUSE Linux Enterprise Workstation Extension 12 SP1
  • kernel-default-extra >= 3.12.51-60.25.1
Patchnames:
SUSE-SLE-WE-12-SP1-2016-124
SUSE Linux Enterprise Workstation Extension 12 SP2
  • kernel-default-extra >= 4.4.21-69.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
SUSE Linux Enterprise Workstation Extension 12 SP3
  • kernel-default-extra >= 4.4.73-5.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • kernel-default-extra >= 4.12.14-94.41.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA kernel-default-extra-4.12.14-94.41.1
SUSE Linux Enterprise Workstation Extension 12
  • kernel-default-extra >= 3.12.51-52.39.1
Patchnames:
SUSE-SLE-WE-12-2016-137
SUSE Linux Enterprise Workstation Extension 15
  • kernel-default-extra >= 4.12.14-23.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 GA kernel-default-extra-4.12.14-23.1
openSUSE Leap 15.0
  • kernel-default >= 4.12.14-lp150.11.4
  • kernel-vanilla-base >= 4.12.14-lp150.11.4
Patchnames:
openSUSE Leap 15.0 GA kernel-default-4.12.14-lp150.11.4
openSUSE Tumbleweed
  • kernel-debug >= 4.8.13-1.1
  • kernel-debug-base >= 4.8.13-1.1
  • kernel-debug-devel >= 4.8.13-1.1
  • kernel-default >= 4.8.13-1.1
  • kernel-default-base >= 4.8.13-1.1
  • kernel-default-devel >= 4.8.13-1.1
  • kernel-devel >= 4.8.13-1.1
  • kernel-docs >= 4.8.13-1.1
  • kernel-docs-html >= 4.8.13-1.1
  • kernel-docs-pdf >= 4.8.13-1.1
  • kernel-macros >= 4.8.13-1.1
  • kernel-obs-build >= 4.8.13-1.1
  • kernel-obs-qa >= 4.8.13-1.1
  • kernel-pae >= 4.8.13-1.1
  • kernel-pae-base >= 4.8.13-1.1
  • kernel-pae-devel >= 4.8.13-1.1
  • kernel-source >= 4.8.13-1.1
  • kernel-source-vanilla >= 4.8.13-1.1
  • kernel-syms >= 4.8.13-1.1
  • kernel-syzkaller >= 4.8.13-1.1
  • kernel-syzkaller-base >= 4.8.13-1.1
  • kernel-syzkaller-devel >= 4.8.13-1.1
  • kernel-vanilla >= 4.8.13-1.1
  • kernel-vanilla-base >= 4.8.13-1.1
  • kernel-vanilla-devel >= 4.8.13-1.1
Patchnames:
openSUSE Tumbleweed GA kernel-debug-4.8.13-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
SUSE Linux Enterprise Server 12-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_10 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_11 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_3 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_4 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_5 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_6 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_7 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_8 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_9 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Released
HPE Helion OpenStack 8 kernel-source Released
HPE Helion OpenStack 8 kernel-source-azure Affected
SLES for SAP Applications 11 SP2 kernel-default Not affected
SLES for SAP Applications 11 SP2 kernel-source Not affected
SLES for SAP Applications 11 SP3 kernel-default Not affected
SLES for SAP Applications 11 SP3 kernel-source Not affected
SUSE Enterprise Storage 7 kernel-source-azure Already fixed
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 kernel-default Released
SUSE Linux Enterprise Desktop 12 kernel-docs Released
SUSE Linux Enterprise Desktop 12 kernel-obs-build Released
SUSE Linux Enterprise Desktop 12 kernel-source Released
SUSE Linux Enterprise Desktop 12 kernel-syms Released
SUSE Linux Enterprise Desktop 12 kernel-xen Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-docs Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-syms Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-xen Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP1_Update_0 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP1_Update_1 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP1_Update_2 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_10 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_11 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_3 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_4 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_5 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_6 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_7 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_8 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_9 Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP2 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 kernel-default Released
SUSE Linux Enterprise Server 12 kernel-docs Released
SUSE Linux Enterprise Server 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 kernel-obs-build Released
SUSE Linux Enterprise Server 12 kernel-source Released
SUSE Linux Enterprise Server 12 kernel-syms Released
SUSE Linux Enterprise Server 12 kernel-xen Released
SUSE Linux Enterprise Server 12 SP1 kernel-default Released
SUSE Linux Enterprise Server 12 SP1 kernel-docs Released
SUSE Linux Enterprise Server 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Server 12 SP1 kernel-source Released
SUSE Linux Enterprise Server 12 SP1 kernel-syms Released
SUSE Linux Enterprise Server 12 SP1 kernel-xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_0 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_1 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_2 Affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 kernel-default Already fixed
SUSE Linux Enterprise Server 15 kernel-source Already fixed
SUSE Linux Enterprise Server 15 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_0 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_1 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Software Development Kit 12 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 kernel-obs-build Released
SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-obs-build Released
SUSE Linux Enterprise Workstation Extension 12 kernel-default Released
SUSE Linux Enterprise Workstation Extension 12 SP1 kernel-default Released
SUSE Manager Proxy 4.1 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Already fixed
SUSE Manager Server 4.1 kernel-source-azure Already fixed
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-default Released
SUSE OpenStack Cloud 8 kernel-source Released
SUSE OpenStack Cloud 8 kernel-source-azure Affected
SUSE OpenStack Cloud 9 kernel-default Already fixed
SUSE OpenStack Cloud 9 kernel-source Already fixed
SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-default Released
SUSE OpenStack Cloud Crowbar 8 kernel-source Released
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jan 15 16:32:48 2016
CVE page last modified: Fri Dec 8 17:10:22 2023