Upstream information

CVE-2018-20856 at MITRE

Description

An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3.1
SUSE Bugzilla entries: 1143048 [RESOLVED / FIXED], 1156331 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
  • kgraft-patch-4_4_180-94_103-default >= 1-4.3.1
Patchnames:
HPE-Helion-OpenStack-8-2019-2263
SUSE CaaS Platform 3.0
  • kernel-default >= 4.4.180-94.103.1
Patchnames:
SUSE-CAASP-3.0-2019-2263
SUSE Enterprise Storage 4
  • kernel-default >= 4.4.121-92.120.1
  • kernel-default-base >= 4.4.121-92.120.1
  • kernel-default-devel >= 4.4.121-92.120.1
  • kernel-devel >= 4.4.121-92.120.1
  • kernel-macros >= 4.4.121-92.120.1
  • kernel-source >= 4.4.121-92.120.1
  • kernel-syms >= 4.4.121-92.120.1
  • kgraft-patch-4_4_121-92_120-default >= 1-3.3.1
Patchnames:
SUSE-Storage-4-2019-2299
SUSE Enterprise Storage 5
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
  • kgraft-patch-4_4_180-94_103-default >= 1-4.3.1
Patchnames:
SUSE-Storage-5-2019-2263
SUSE Liberty Linux 7
  • bpftool >= 3.10.0-1062.4.1.el7
  • kernel >= 3.10.0-1062.4.1.el7
  • kernel-abi-whitelists >= 3.10.0-1062.4.1.el7
  • kernel-debug >= 3.10.0-1062.4.1.el7
  • kernel-debug-devel >= 3.10.0-1062.4.1.el7
  • kernel-devel >= 3.10.0-1062.4.1.el7
  • kernel-doc >= 3.10.0-1062.4.1.el7
  • kernel-headers >= 3.10.0-1062.4.1.el7
  • kernel-tools >= 3.10.0-1062.4.1.el7
  • kernel-tools-libs >= 3.10.0-1062.4.1.el7
  • kernel-tools-libs-devel >= 3.10.0-1062.4.1.el7
  • perf >= 3.10.0-1062.4.1.el7
  • python-perf >= 3.10.0-1062.4.1.el7
Patchnames:
RHSA-2019:3055
SUSE Linux Enterprise High Availability Extension 12 SP2
  • cluster-md-kmp-default >= 4.4.121-92.120.1
  • cluster-network-kmp-default >= 4.4.121-92.120.1
  • dlm-kmp-default >= 4.4.121-92.120.1
  • gfs2-kmp-default >= 4.4.121-92.120.1
  • ocfs2-kmp-default >= 4.4.121-92.120.1
Patchnames:
SUSE-SLE-HA-12-SP2-2019-2299
SUSE Linux Enterprise High Availability Extension 12 SP3
  • cluster-md-kmp-default >= 4.4.180-94.103.1
  • dlm-kmp-default >= 4.4.180-94.103.1
  • gfs2-kmp-default >= 4.4.180-94.103.1
  • ocfs2-kmp-default >= 4.4.180-94.103.1
Patchnames:
SUSE-SLE-HA-12-SP3-2019-2263
SUSE Linux Enterprise Live Patching 12 SP4
  • kgraft-patch-4_12_14-94_41-default >= 9-2.25.1
  • kgraft-patch-4_12_14-95_3-default >= 8-2.5
Patchnames:
SUSE-SLE-Live-Patching-12-SP4-2019-3252
SUSE-SLE-Live-Patching-12-SP4-2019-3253
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • kernel-default >= 4.4.121-92.120.1
  • kernel-default-base >= 4.4.121-92.120.1
  • kernel-default-devel >= 4.4.121-92.120.1
  • kernel-devel >= 4.4.121-92.120.1
  • kernel-macros >= 4.4.121-92.120.1
  • kernel-source >= 4.4.121-92.120.1
  • kernel-syms >= 4.4.121-92.120.1
  • kgraft-patch-4_4_121-92_120-default >= 1-3.3.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-2299
SUSE Linux Enterprise Server 12 SP2-BCL
  • kernel-default >= 4.4.121-92.120.1
  • kernel-default-base >= 4.4.121-92.120.1
  • kernel-default-devel >= 4.4.121-92.120.1
  • kernel-devel >= 4.4.121-92.120.1
  • kernel-macros >= 4.4.121-92.120.1
  • kernel-source >= 4.4.121-92.120.1
  • kernel-syms >= 4.4.121-92.120.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-2299
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • kernel-default >= 4.4.121-92.120.1
  • kernel-default-base >= 4.4.121-92.120.1
  • kernel-default-devel >= 4.4.121-92.120.1
  • kernel-devel >= 4.4.121-92.120.1
  • kernel-macros >= 4.4.121-92.120.1
  • kernel-source >= 4.4.121-92.120.1
  • kernel-syms >= 4.4.121-92.120.1
  • kgraft-patch-4_4_121-92_101-default >= 7-2.5
  • kgraft-patch-4_4_121-92_104-default >= 7-2.5
  • kgraft-patch-4_4_121-92_109-default >= 7-2.5
  • kgraft-patch-4_4_121-92_114-default >= 6-2.1
  • kgraft-patch-4_4_121-92_117-default >= 5-2.1
  • kgraft-patch-4_4_121-92_120-default >= 1-3.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2299
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-3232
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-3259
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-3260
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-3261
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-3262
SUSE Linux Enterprise Server 12 SP2-LTSS
  • kernel-default >= 4.4.121-92.120.1
  • kernel-default-base >= 4.4.121-92.120.1
  • kernel-default-devel >= 4.4.121-92.120.1
  • kernel-default-man >= 4.4.121-92.120.1
  • kernel-devel >= 4.4.121-92.120.1
  • kernel-macros >= 4.4.121-92.120.1
  • kernel-source >= 4.4.121-92.120.1
  • kernel-syms >= 4.4.121-92.120.1
  • kgraft-patch-4_4_121-92_101-default >= 7-2.5
  • kgraft-patch-4_4_121-92_104-default >= 7-2.5
  • kgraft-patch-4_4_121-92_109-default >= 7-2.5
  • kgraft-patch-4_4_121-92_114-default >= 6-2.1
  • kgraft-patch-4_4_121-92_117-default >= 5-2.1
  • kgraft-patch-4_4_121-92_120-default >= 1-3.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-2299
SUSE-SLE-SERVER-12-SP2-2019-3232
SUSE-SLE-SERVER-12-SP2-2019-3259
SUSE-SLE-SERVER-12-SP2-2019-3260
SUSE-SLE-SERVER-12-SP2-2019-3261
SUSE-SLE-SERVER-12-SP2-2019-3262
SUSE Linux Enterprise Server 12 SP3-BCL
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-2263
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
  • kgraft-patch-4_4_175-94_79-default >= 7-2.5
  • kgraft-patch-4_4_176-94_88-default >= 6-2.5
  • kgraft-patch-4_4_178-94_91-default >= 6-2.5
  • kgraft-patch-4_4_180-94_100-default >= 4-2.1
  • kgraft-patch-4_4_180-94_103-default >= 1-4.3.1
  • kgraft-patch-4_4_180-94_97-default >= 6-2.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2263
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3228
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3229
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3256
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3257
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3258
SUSE Linux Enterprise Server 12 SP3-LTSS
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-default-man >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
  • kgraft-patch-4_4_175-94_79-default >= 7-2.5
  • kgraft-patch-4_4_176-94_88-default >= 6-2.5
  • kgraft-patch-4_4_178-94_91-default >= 6-2.5
  • kgraft-patch-4_4_180-94_100-default >= 4-2.1
  • kgraft-patch-4_4_180-94_103-default >= 1-4.3.1
  • kgraft-patch-4_4_180-94_97-default >= 6-2.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-2263
SUSE-SLE-SERVER-12-SP3-2019-3228
SUSE-SLE-SERVER-12-SP3-2019-3229
SUSE-SLE-SERVER-12-SP3-2019-3256
SUSE-SLE-SERVER-12-SP3-2019-3257
SUSE-SLE-SERVER-12-SP3-2019-3258
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kernel-default >= 4.4.121-92.120.1
  • kernel-default-base >= 4.4.121-92.120.1
  • kernel-default-devel >= 4.4.121-92.120.1
  • kernel-devel >= 4.4.121-92.120.1
  • kernel-macros >= 4.4.121-92.120.1
  • kernel-source >= 4.4.121-92.120.1
  • kernel-syms >= 4.4.121-92.120.1
  • kgraft-patch-4_4_121-92_101-default >= 7-2.5
  • kgraft-patch-4_4_121-92_104-default >= 7-2.5
  • kgraft-patch-4_4_121-92_109-default >= 7-2.5
  • kgraft-patch-4_4_121-92_114-default >= 6-2.1
  • kgraft-patch-4_4_121-92_117-default >= 5-2.1
  • kgraft-patch-4_4_121-92_120-default >= 1-3.3.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-2299
SUSE-SLE-SAP-12-SP2-2019-3232
SUSE-SLE-SAP-12-SP2-2019-3259
SUSE-SLE-SAP-12-SP2-2019-3260
SUSE-SLE-SAP-12-SP2-2019-3261
SUSE-SLE-SAP-12-SP2-2019-3262
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
  • kgraft-patch-4_4_175-94_79-default >= 7-2.5
  • kgraft-patch-4_4_176-94_88-default >= 6-2.5
  • kgraft-patch-4_4_178-94_91-default >= 6-2.5
  • kgraft-patch-4_4_180-94_100-default >= 4-2.1
  • kgraft-patch-4_4_180-94_103-default >= 1-4.3.1
  • kgraft-patch-4_4_180-94_97-default >= 6-2.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-2263
SUSE-SLE-SAP-12-SP3-2019-3228
SUSE-SLE-SAP-12-SP3-2019-3229
SUSE-SLE-SAP-12-SP3-2019-3256
SUSE-SLE-SAP-12-SP3-2019-3257
SUSE-SLE-SAP-12-SP3-2019-3258
SUSE OpenStack Cloud 7
  • kernel-default >= 4.4.121-92.120.1
  • kernel-default-base >= 4.4.121-92.120.1
  • kernel-default-devel >= 4.4.121-92.120.1
  • kernel-default-man >= 4.4.121-92.120.1
  • kernel-devel >= 4.4.121-92.120.1
  • kernel-macros >= 4.4.121-92.120.1
  • kernel-source >= 4.4.121-92.120.1
  • kernel-syms >= 4.4.121-92.120.1
  • kgraft-patch-4_4_121-92_120-default >= 1-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-2299
SUSE OpenStack Cloud 8
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
  • kgraft-patch-4_4_180-94_103-default >= 1-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-2263
SUSE OpenStack Cloud Crowbar 8
  • kernel-default >= 4.4.180-94.103.1
  • kernel-default-base >= 4.4.180-94.103.1
  • kernel-default-devel >= 4.4.180-94.103.1
  • kernel-devel >= 4.4.180-94.103.1
  • kernel-macros >= 4.4.180-94.103.1
  • kernel-source >= 4.4.180-94.103.1
  • kernel-syms >= 4.4.180-94.103.1
  • kgraft-patch-4_4_180-94_103-default >= 1-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-2263


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Not affected
SUSE Enterprise Storage 7.1 kernel-source Not affected
SUSE Enterprise Storage 7.1 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Already fixed
SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP5 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP5 kernel-source Already fixed
SUSE Linux Enterprise Server 12-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
SUSE Manager Proxy 4.3 kernel-default Not affected
SUSE Manager Proxy 4.3 kernel-source Not affected
SUSE Manager Proxy 4.3 kernel-source-azure Not affected
SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
SUSE Manager Server 4.3 kernel-default Not affected
SUSE Manager Server 4.3 kernel-source Not affected
SUSE Manager Server 4.3 kernel-source-azure Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-default Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-syms Released
SUSE Linux Enterprise Server 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-default Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 15-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-default Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Released
HPE Helion OpenStack 8 kernel-source Released
HPE Helion OpenStack 8 kernel-source-azure Affected
HPE Helion OpenStack 8 kernel-syms Released
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_23 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_24 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_25 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_26 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_27 Affected
HPE Helion OpenStack 8 kgraft-patch-SLE12-SP3_Update_28 Released
SLES for SAP Applications 11 SP3 kernel-default Not affected
SLES for SAP Applications 11 SP3 kernel-source Not affected
SUSE CaaS Platform 3.0 kernel-default Released
SUSE CaaS Platform 4.0 kernel-source Already fixed
SUSE CaaS Platform 4.5 kernel-default Not affected
SUSE CaaS Platform 4.5 kernel-source Not affected
SUSE Enterprise Storage 4 kernel-default Released
SUSE Enterprise Storage 4 kernel-source Released
SUSE Enterprise Storage 4 kernel-syms Released
SUSE Enterprise Storage 4 kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Enterprise Storage 5 kernel-default Released
SUSE Enterprise Storage 5 kernel-source Released
SUSE Enterprise Storage 5 kernel-syms Released
SUSE Enterprise Storage 5 kgraft-patch-SLE12-SP3_Update_28 Released
SUSE Enterprise Storage 6 kernel-default Unsupported
SUSE Enterprise Storage 6 kernel-source Unsupported
SUSE Enterprise Storage 7 kernel-default Not affected
SUSE Enterprise Storage 7 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP1 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP2 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 kernel-default Already fixed
SUSE Linux Enterprise Desktop 15 kernel-source Already fixed
SUSE Linux Enterprise Desktop 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 kernel-default Released
SUSE Linux Enterprise High Availability Extension 12 SP3 kernel-default Released
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_23 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_24 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Unsupported
SUSE Linux Enterprise Live Patching 12 SP3 kgraft-patch-SLE12-SP3_Update_26 Unsupported
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_0 Released
SUSE Linux Enterprise Live Patching 12 SP4 kgraft-patch-SLE12-SP4_Update_1 Released
SUSE Linux Enterprise Micro 5.0 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Already fixed
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Already fixed
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Already fixed
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-default Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-syms Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Real Time 15 SP2 kernel-default Not affected
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_27 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_28 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_29 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_30 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_31 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_27 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_28 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_29 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_30 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_31 Released
SUSE Linux Enterprise Server 12 SP2-LTSS kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Linux Enterprise Server 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Released
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_23 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_24 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_25 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kgraft-patch-SLE12-SP3_Update_26 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_23 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_27 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kgraft-patch-SLE12-SP3_Update_28 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_23 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_27 Released
SUSE Linux Enterprise Server 12 SP3-LTSS kgraft-patch-SLE12-SP3_Update_28 Released
SUSE Linux Enterprise Server 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15 kernel-default Already fixed
SUSE Linux Enterprise Server 15 kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_27 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_28 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_29 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_30 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_31 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kgraft-patch-SLE12-SP2_Update_32 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_23 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_24 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_25 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_26 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_27 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kgraft-patch-SLE12-SP3_Update_28 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Already fixed
SUSE Manager Proxy 4.0 kernel-default Unsupported
SUSE Manager Proxy 4.0 kernel-source Unsupported
SUSE Manager Proxy 4.1 kernel-default Not affected
SUSE Manager Proxy 4.1 kernel-source Not affected
SUSE Manager Proxy 4.2 kernel-default Not affected
SUSE Manager Proxy 4.2 kernel-source Not affected
SUSE Manager Proxy 4.2 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.0 kernel-default Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-source Unsupported
SUSE Manager Retail Branch Server 4.1 kernel-default Not affected
SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
SUSE Manager Retail Branch Server 4.2 kernel-default Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Already fixed
SUSE Manager Server 4.0 kernel-default Unsupported
SUSE Manager Server 4.0 kernel-source Unsupported
SUSE Manager Server 4.1 kernel-default Not affected
SUSE Manager Server 4.1 kernel-source Not affected
SUSE Manager Server 4.2 kernel-default Not affected
SUSE Manager Server 4.2 kernel-source Not affected
SUSE Manager Server 4.2 kernel-source-azure Already fixed
SUSE OpenStack Cloud 7 kernel-default Released
SUSE OpenStack Cloud 7 kernel-source Released
SUSE OpenStack Cloud 7 kernel-syms Released
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_27 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_28 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_29 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_30 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_31 Affected
SUSE OpenStack Cloud 7 kgraft-patch-SLE12-SP2_Update_32 Released
SUSE OpenStack Cloud 8 kernel-default Released
SUSE OpenStack Cloud 8 kernel-source Released
SUSE OpenStack Cloud 8 kernel-source-azure Affected
SUSE OpenStack Cloud 8 kernel-syms Released
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_23 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_24 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_25 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_26 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_27 Affected
SUSE OpenStack Cloud 8 kgraft-patch-SLE12-SP3_Update_28 Released
SUSE OpenStack Cloud 9 kernel-default Already fixed
SUSE OpenStack Cloud 9 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-default Released
SUSE OpenStack Cloud Crowbar 8 kernel-source Released
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
SUSE OpenStack Cloud Crowbar 8 kernel-syms Released
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_23 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_24 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_25 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_26 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_27 Affected
SUSE OpenStack Cloud Crowbar 8 kgraft-patch-SLE12-SP3_Update_28 Released
SUSE OpenStack Cloud Crowbar 9 kernel-default Already fixed
SUSE OpenStack Cloud Crowbar 9 kernel-source Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jul 26 12:56:23 2019
CVE page last modified: Thu Feb 22 17:03:03 2024