Upstream information

CVE-2017-1000363 at MITRE

Description

Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partial control over the command line) can overflow the parport_nr array in the following code, by appending many (>LP_NO) 'lp=none' arguments to the command line.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.2 6.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C AV:L/AC:H/Au:N/C:C/I:C/A:C
Access Vector Local Local
Access Complexity Low High
Authentication None None
Confidentiality Impact Complete Complete
Integrity Impact Complete Complete
Availability Impact Complete Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 6.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Physical
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1039456 [RESOLVED / FIXED], 1115893 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.7.2
Patchnames:
sdksp4-kernel-13274
SUSE Linux Enterprise High Availability Extension 11 SP4
  • cluster-network-kmp-bigmem >= 1.4_3.0.101_108.7-2.32.2.14
  • cluster-network-kmp-default >= 1.4_3.0.101_108.7-2.32.2.14
  • cluster-network-kmp-pae >= 1.4_3.0.101_108.7-2.32.2.14
  • cluster-network-kmp-ppc64 >= 1.4_3.0.101_108.7-2.32.2.14
  • cluster-network-kmp-trace >= 1.4_3.0.101_108.7-2.32.2.14
  • cluster-network-kmp-xen >= 1.4_3.0.101_108.7-2.32.2.14
  • drbd >= 8.4.4-0.27.2.1
  • drbd-bash-completion >= 8.4.4-0.27.2.1
  • drbd-heartbeat >= 8.4.4-0.27.2.1
  • drbd-kmp-bigmem >= 8.4.4_3.0.101_108.7-0.27.2.13
  • drbd-kmp-default >= 8.4.4_3.0.101_108.7-0.27.2.13
  • drbd-kmp-pae >= 8.4.4_3.0.101_108.7-0.27.2.13
  • drbd-kmp-ppc64 >= 8.4.4_3.0.101_108.7-0.27.2.13
  • drbd-kmp-trace >= 8.4.4_3.0.101_108.7-0.27.2.13
  • drbd-kmp-xen >= 8.4.4_3.0.101_108.7-0.27.2.13
  • drbd-pacemaker >= 8.4.4-0.27.2.1
  • drbd-udev >= 8.4.4-0.27.2.1
  • drbd-utils >= 8.4.4-0.27.2.1
  • drbd-xen >= 8.4.4-0.27.2.1
  • gfs2-kmp-bigmem >= 2_3.0.101_108.7-0.24.2.14
  • gfs2-kmp-default >= 2_3.0.101_108.7-0.24.2.14
  • gfs2-kmp-pae >= 2_3.0.101_108.7-0.24.2.14
  • gfs2-kmp-ppc64 >= 2_3.0.101_108.7-0.24.2.14
  • gfs2-kmp-trace >= 2_3.0.101_108.7-0.24.2.14
  • gfs2-kmp-xen >= 2_3.0.101_108.7-0.24.2.14
  • ocfs2-kmp-bigmem >= 1.6_3.0.101_108.7-0.28.3.4
  • ocfs2-kmp-default >= 1.6_3.0.101_108.7-0.28.3.4
  • ocfs2-kmp-pae >= 1.6_3.0.101_108.7-0.28.3.4
  • ocfs2-kmp-ppc64 >= 1.6_3.0.101_108.7-0.28.3.4
  • ocfs2-kmp-trace >= 1.6_3.0.101_108.7-0.28.3.4
  • ocfs2-kmp-xen >= 1.6_3.0.101_108.7-0.28.3.4
Patchnames:
slehasp4-kernel-13274
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.74-60.64.63.1
  • kernel-ec2-devel >= 3.12.74-60.64.63.1
  • kernel-ec2-extra >= 3.12.74-60.64.63.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2017-1799
SUSE-SLE-Module-Public-Cloud-12-2017-1808
SUSE Linux Enterprise Point of Sale 11 SP3
  • kernel-default >= 3.0.101-0.47.106.5.1
  • kernel-default-base >= 3.0.101-0.47.106.5.1
  • kernel-default-devel >= 3.0.101-0.47.106.5.1
  • kernel-ec2 >= 3.0.101-0.47.106.5.1
  • kernel-ec2-base >= 3.0.101-0.47.106.5.1
  • kernel-ec2-devel >= 3.0.101-0.47.106.5.1
  • kernel-pae >= 3.0.101-0.47.106.5.1
  • kernel-pae-base >= 3.0.101-0.47.106.5.1
  • kernel-pae-devel >= 3.0.101-0.47.106.5.1
  • kernel-source >= 3.0.101-0.47.106.5.1
  • kernel-syms >= 3.0.101-0.47.106.5.1
  • kernel-trace >= 3.0.101-0.47.106.5.1
  • kernel-trace-base >= 3.0.101-0.47.106.5.1
  • kernel-trace-devel >= 3.0.101-0.47.106.5.1
  • kernel-xen >= 3.0.101-0.47.106.5.1
  • kernel-xen-base >= 3.0.101-0.47.106.5.1
  • kernel-xen-devel >= 3.0.101-0.47.106.5.1
Patchnames:
sleposp3-kernel-source-13284
SUSE Linux Enterprise Real Time 11 SP4
  • cluster-network-kmp-rt >= 1.4_3.0.101_rt130_68-2.32.2.14
  • cluster-network-kmp-rt_trace >= 1.4_3.0.101_rt130_68-2.32.2.14
  • drbd-kmp-rt >= 8.4.4_3.0.101_rt130_68-0.27.2.13
  • drbd-kmp-rt_trace >= 8.4.4_3.0.101_rt130_68-0.27.2.13
  • gfs2-kmp-rt >= 2_3.0.101_rt130_68-0.24.2.14
  • gfs2-kmp-rt_trace >= 2_3.0.101_rt130_68-0.24.2.14
  • kernel-rt >= 3.0.101.rt130-69.5.1
  • kernel-rt-base >= 3.0.101.rt130-69.5.1
  • kernel-rt-devel >= 3.0.101.rt130-69.5.1
  • kernel-rt_trace >= 3.0.101.rt130-69.5.1
  • kernel-rt_trace-base >= 3.0.101.rt130-69.5.1
  • kernel-rt_trace-devel >= 3.0.101.rt130-69.5.1
  • kernel-source-rt >= 3.0.101.rt130-69.5.1
  • kernel-syms-rt >= 3.0.101.rt130-69.5.1
  • ocfs2-kmp-rt >= 1.6_3.0.101_rt130_68-0.28.3.4
  • ocfs2-kmp-rt_trace >= 1.6_3.0.101_rt130_68-0.28.3.4
Patchnames:
slertesp4-kernel-13274
slertesp4-kernel-rt-13262
SUSE Linux Enterprise Server 11 SP3-LTSS
  • kernel-bigsmp >= 3.0.101-0.47.106.5.1
  • kernel-bigsmp-base >= 3.0.101-0.47.106.5.1
  • kernel-bigsmp-devel >= 3.0.101-0.47.106.5.1
  • kernel-default >= 3.0.101-0.47.106.5.1
  • kernel-default-base >= 3.0.101-0.47.106.5.1
  • kernel-default-devel >= 3.0.101-0.47.106.5.1
  • kernel-default-man >= 3.0.101-0.47.106.5.1
  • kernel-ec2 >= 3.0.101-0.47.106.5.1
  • kernel-ec2-base >= 3.0.101-0.47.106.5.1
  • kernel-ec2-devel >= 3.0.101-0.47.106.5.1
  • kernel-pae >= 3.0.101-0.47.106.5.1
  • kernel-pae-base >= 3.0.101-0.47.106.5.1
  • kernel-pae-devel >= 3.0.101-0.47.106.5.1
  • kernel-source >= 3.0.101-0.47.106.5.1
  • kernel-syms >= 3.0.101-0.47.106.5.1
  • kernel-trace >= 3.0.101-0.47.106.5.1
  • kernel-trace-base >= 3.0.101-0.47.106.5.1
  • kernel-trace-devel >= 3.0.101-0.47.106.5.1
  • kernel-xen >= 3.0.101-0.47.106.5.1
  • kernel-xen-base >= 3.0.101-0.47.106.5.1
  • kernel-xen-devel >= 3.0.101-0.47.106.5.1
Patchnames:
slessp3-kernel-source-13284
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kernel-bigmem >= 3.0.101-108.7.1
  • kernel-bigmem-base >= 3.0.101-108.7.1
  • kernel-bigmem-devel >= 3.0.101-108.7.1
  • kernel-default >= 3.0.101-108.7.1
  • kernel-default-base >= 3.0.101-108.7.1
  • kernel-default-devel >= 3.0.101-108.7.1
  • kernel-default-man >= 3.0.101-108.7.1
  • kernel-docs >= 3.0.101-108.7.2
  • kernel-ec2 >= 3.0.101-108.7.1
  • kernel-ec2-base >= 3.0.101-108.7.1
  • kernel-ec2-devel >= 3.0.101-108.7.1
  • kernel-pae >= 3.0.101-108.7.1
  • kernel-pae-base >= 3.0.101-108.7.1
  • kernel-pae-devel >= 3.0.101-108.7.1
  • kernel-ppc64 >= 3.0.101-108.7.1
  • kernel-ppc64-base >= 3.0.101-108.7.1
  • kernel-ppc64-devel >= 3.0.101-108.7.1
  • kernel-source >= 3.0.101-108.7.1
  • kernel-syms >= 3.0.101-108.7.1
  • kernel-trace >= 3.0.101-108.7.1
  • kernel-trace-base >= 3.0.101-108.7.1
  • kernel-trace-devel >= 3.0.101-108.7.1
  • kernel-xen >= 3.0.101-108.7.1
  • kernel-xen-base >= 3.0.101-108.7.1
  • kernel-xen-devel >= 3.0.101-108.7.1
Patchnames:
sdksp4-kernel-13274
slessp4-kernel-13274
SUSE Linux Enterprise Server 12 SP1-LTSS
  • kernel-default >= 3.12.74-60.64.63.1
  • kernel-default-base >= 3.12.74-60.64.63.1
  • kernel-default-devel >= 3.12.74-60.64.63.1
  • kernel-default-man >= 3.12.74-60.64.63.1
  • kernel-devel >= 3.12.74-60.64.63.1
  • kernel-macros >= 3.12.74-60.64.63.1
  • kernel-source >= 3.12.74-60.64.63.1
  • kernel-syms >= 3.12.74-60.64.63.1
  • kernel-xen >= 3.12.74-60.64.63.1
  • kernel-xen-base >= 3.12.74-60.64.63.1
  • kernel-xen-devel >= 3.12.74-60.64.63.1
  • kgraft-patch-3_12_74-60_64_63-default >= 1-2.1
  • kgraft-patch-3_12_74-60_64_63-xen >= 1-2.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2017-1799
SUSE Linux Enterprise Server 12-LTSS
  • kernel-default >= 3.12.61-52.101.1
  • kernel-default-base >= 3.12.61-52.101.1
  • kernel-default-devel >= 3.12.61-52.101.1
  • kernel-default-man >= 3.12.61-52.101.1
  • kernel-devel >= 3.12.61-52.101.1
  • kernel-macros >= 3.12.61-52.101.1
  • kernel-source >= 3.12.61-52.101.1
  • kernel-syms >= 3.12.61-52.101.1
  • kernel-xen >= 3.12.61-52.101.1
  • kernel-xen-base >= 3.12.61-52.101.1
  • kernel-xen-devel >= 3.12.61-52.101.1
  • kgraft-patch-3_12_61-52_101-default >= 1-8.1
  • kgraft-patch-3_12_61-52_101-xen >= 1-8.1
Patchnames:
SUSE-SLE-SERVER-12-2017-1808
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • kernel-default >= 3.12.74-60.64.63.1
  • kernel-default-base >= 3.12.74-60.64.63.1
  • kernel-default-devel >= 3.12.74-60.64.63.1
  • kernel-devel >= 3.12.74-60.64.63.1
  • kernel-macros >= 3.12.74-60.64.63.1
  • kernel-source >= 3.12.74-60.64.63.1
  • kernel-syms >= 3.12.74-60.64.63.1
  • kernel-xen >= 3.12.74-60.64.63.1
  • kernel-xen-base >= 3.12.74-60.64.63.1
  • kernel-xen-devel >= 3.12.74-60.64.63.1
  • kgraft-patch-3_12_74-60_64_63-default >= 1-2.1
  • kgraft-patch-3_12_74-60_64_63-xen >= 1-2.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-1799
SUSE OpenStack Cloud 6
  • kernel-default >= 3.12.74-60.64.63.1
  • kernel-default-base >= 3.12.74-60.64.63.1
  • kernel-default-devel >= 3.12.74-60.64.63.1
  • kernel-devel >= 3.12.74-60.64.63.1
  • kernel-macros >= 3.12.74-60.64.63.1
  • kernel-source >= 3.12.74-60.64.63.1
  • kernel-syms >= 3.12.74-60.64.63.1
  • kernel-xen >= 3.12.74-60.64.63.1
  • kernel-xen-base >= 3.12.74-60.64.63.1
  • kernel-xen-devel >= 3.12.74-60.64.63.1
  • kgraft-patch-3_12_74-60_64_63-default >= 1-2.1
  • kgraft-patch-3_12_74-60_64_63-xen >= 1-2.1
Patchnames:
SUSE-OpenStack-Cloud-6-2017-1799


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
SUSE Linux Enterprise Server 12-LTSS kernel-default Released
SUSE Linux Enterprise Server 12-LTSS kernel-source Released
SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_28 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Already fixed
SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
SUSE Linux Enterprise Desktop 12 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise High Availability Extension 11 SP4 cluster-network Released
SUSE Linux Enterprise High Availability Extension 11 SP4 drbd Released
SUSE Linux Enterprise High Availability Extension 11 SP4 drbd-kmp Released
SUSE Linux Enterprise High Availability Extension 11 SP4 gfs2 Released
SUSE Linux Enterprise High Availability Extension 11 SP4 ocfs2 Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-default Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-ec2 Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-pae Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-source Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-syms Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-trace Released
SUSE Linux Enterprise Point of Sale 11 SP3 kernel-xen Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Released
SUSE Linux Enterprise Real Time 11 SP4 cluster-network Released
SUSE Linux Enterprise Real Time 11 SP4 drbd-kmp Released
SUSE Linux Enterprise Real Time 11 SP4 gfs2 Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 11 SP4 ocfs2 Released
SUSE Linux Enterprise Server 11 SP3 kernel-source Affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-bigsmp Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-pae Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-trace Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-xen Released
SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
SUSE Linux Enterprise Server 11 SP4 kernel-default Released
SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server 11 SP4 kernel-source Released
SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 kernel-source Affected
SUSE Linux Enterprise Server 12 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_22 Released
SUSE Linux Enterprise Server 12 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_22 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
SUSE OpenStack Cloud 6 kernel-default Released
SUSE OpenStack Cloud 6 kernel-source Released
SUSE OpenStack Cloud 6 kernel-syms Released
SUSE OpenStack Cloud 6 kernel-xen Released
SUSE OpenStack Cloud 6 kgraft-patch-SLE12-SP1_Update_22 Released
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-source Already fixed


SUSE Timeline for this CVE

CVE page created: Wed May 17 11:32:58 2017
CVE page last modified: Thu Dec 7 13:16:42 2023