Upstream information

CVE-2014-8159 at MITRE

Description

The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 903967 [RESOLVED / FIXED], 914742 [RESOLVED / FIXED], 939241 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • kernel >= 3.10.0-229.1.2.el7
  • kernel-abi-whitelists >= 3.10.0-229.1.2.el7
  • kernel-debug >= 3.10.0-229.1.2.el7
  • kernel-debug-devel >= 3.10.0-229.1.2.el7
  • kernel-devel >= 3.10.0-229.1.2.el7
  • kernel-doc >= 3.10.0-229.1.2.el7
  • kernel-headers >= 3.10.0-229.1.2.el7
  • kernel-tools >= 3.10.0-229.1.2.el7
  • kernel-tools-libs >= 3.10.0-229.1.2.el7
  • kernel-tools-libs-devel >= 3.10.0-229.1.2.el7
  • perf >= 3.10.0-229.1.2.el7
  • python-perf >= 3.10.0-229.1.2.el7
Patchnames:
RHSA-2015:0726
SUSE Linux Enterprise Desktop 11 SP3
  • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
  • kernel-default >= 3.0.101-0.47.55.1
  • kernel-default-base >= 3.0.101-0.47.55.1
  • kernel-default-devel >= 3.0.101-0.47.55.1
  • kernel-default-extra >= 3.0.101-0.47.55.1
  • kernel-pae >= 3.0.101-0.47.55.1
  • kernel-pae-base >= 3.0.101-0.47.55.1
  • kernel-pae-devel >= 3.0.101-0.47.55.1
  • kernel-pae-extra >= 3.0.101-0.47.55.1
  • kernel-source >= 3.0.101-0.47.55.1
  • kernel-syms >= 3.0.101-0.47.55.1
  • kernel-trace-devel >= 3.0.101-0.47.55.1
  • kernel-xen >= 3.0.101-0.47.55.1
  • kernel-xen-base >= 3.0.101-0.47.55.1
  • kernel-xen-devel >= 3.0.101-0.47.55.1
  • kernel-xen-extra >= 3.0.101-0.47.55.1
  • xen-kmp-default >= 4.2.5_08_3.0.101_0.47.55-0.7.1
  • xen-kmp-pae >= 4.2.5_08_3.0.101_0.47.55-0.7.1
Patchnames:
sledsp3-kernel
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-63.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1
SUSE Linux Enterprise Desktop 12 SP1
  • kernel-default >= 3.12.49-11.1
  • kernel-default-devel >= 3.12.49-11.1
  • kernel-default-extra >= 3.12.49-11.1
  • kernel-devel >= 3.12.49-11.1
  • kernel-docs >= 3.12.49-11.1
  • kernel-macros >= 3.12.49-11.1
  • kernel-obs-build >= 3.12.49-11.2
  • kernel-source >= 3.12.49-11.1
  • kernel-syms >= 3.12.49-11.1
  • kernel-xen >= 3.12.49-11.1
  • kernel-xen-devel >= 3.12.49-11.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA kernel-default-3.12.49-11.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
SUSE Linux Enterprise Desktop 12
  • kernel-default >= 3.12.43-52.6.1
  • kernel-default-devel >= 3.12.43-52.6.1
  • kernel-default-extra >= 3.12.43-52.6.1
  • kernel-devel >= 3.12.43-52.6.1
  • kernel-docs >= 3.12.43-52.6.2
  • kernel-macros >= 3.12.43-52.6.1
  • kernel-obs-build >= 3.12.43-52.6.2
  • kernel-source >= 3.12.43-52.6.1
  • kernel-syms >= 3.12.43-52.6.1
  • kernel-xen >= 3.12.43-52.6.1
  • kernel-xen-devel >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-269
SUSE-SLE-SDK-12-2015-269
SUSE-SLE-WE-12-2015-269
SUSE Linux Enterprise High Availability Extension 11 SP3
  • cluster-network-kmp-bigsmp >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-default >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-pae >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-ppc64 >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-trace >= 1.4_3.0.101_0.47.55-2.28.1.21
  • cluster-network-kmp-xen >= 1.4_3.0.101_0.47.55-2.28.1.21
  • gfs2-kmp-bigsmp >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-default >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-pae >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-ppc64 >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-trace >= 2_3.0.101_0.47.55-0.17.1.21
  • gfs2-kmp-xen >= 2_3.0.101_0.47.55-0.17.1.21
  • ocfs2-kmp-bigsmp >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-default >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-pae >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-ppc64 >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-trace >= 1.6_3.0.101_0.47.55-0.21.1.21
  • ocfs2-kmp-xen >= 1.6_3.0.101_0.47.55-0.21.1.21
Patchnames:
slehasp3-kernel
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.43-52.6.1
  • kernel-ec2-devel >= 3.12.43-52.6.1
  • kernel-ec2-extra >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2015-269
SUSE Linux Enterprise Live Patching 12
  • kgraft-patch-3_12_32-33-default >= 3-2.1
  • kgraft-patch-3_12_32-33-xen >= 3-2.1
  • kgraft-patch-3_12_36-38-default >= 3-2.1
  • kgraft-patch-3_12_36-38-xen >= 3-2.1
  • kgraft-patch-3_12_38-44-default >= 2-7.1
  • kgraft-patch-3_12_38-44-xen >= 2-7.1
  • kgraft-patch-3_12_39-47-default >= 2-10.1
  • kgraft-patch-3_12_39-47-xen >= 2-10.1
Patchnames:
SUSE-SLE-Live-Patching-12-2015-269
SUSE-SLE-Live-Patching-12-2015-484
SUSE-SLE-Live-Patching-12-2015-485
SUSE-SLE-Live-Patching-12-2015-486
SUSE-SLE-Live-Patching-12-2015-487
SUSE Linux Enterprise Real Time 11 SP3
  • cluster-network-kmp-rt >= 1.4_3.0.101_rt130_0.33.38-2.28.1.22
  • cluster-network-kmp-rt_trace >= 1.4_3.0.101_rt130_0.33.38-2.28.1.22
  • drbd-kmp-rt >= 8.4.4_3.0.101_rt130_0.33.38-0.23.1.22
  • drbd-kmp-rt_trace >= 8.4.4_3.0.101_rt130_0.33.38-0.23.1.22
  • iscsitarget-kmp-rt >= 1.4.20_3.0.101_rt130_0.33.38-0.39.1.22
  • iscsitarget-kmp-rt_trace >= 1.4.20_3.0.101_rt130_0.33.38-0.39.1.22
  • kernel-rt >= 3.0.101.rt130-0.33.38.1
  • kernel-rt-base >= 3.0.101.rt130-0.33.38.1
  • kernel-rt-devel >= 3.0.101.rt130-0.33.38.1
  • kernel-rt_trace >= 3.0.101.rt130-0.33.38.1
  • kernel-rt_trace-base >= 3.0.101.rt130-0.33.38.1
  • kernel-rt_trace-devel >= 3.0.101.rt130-0.33.38.1
  • kernel-source-rt >= 3.0.101.rt130-0.33.38.1
  • kernel-syms-rt >= 3.0.101.rt130-0.33.38.1
  • lttng-modules-kmp-rt >= 2.1.1_3.0.101_rt130_0.33.38-0.12.1.20
  • lttng-modules-kmp-rt_trace >= 2.1.1_3.0.101_rt130_0.33.38-0.12.1.20
  • ocfs2-kmp-rt >= 1.6_3.0.101_rt130_0.33.38-0.21.1.22
  • ocfs2-kmp-rt_trace >= 1.6_3.0.101_rt130_0.33.38-0.21.1.22
  • ofed-kmp-rt >= 1.5.4.1_3.0.101_rt130_0.33.38-0.14.1.22
  • ofed-kmp-rt_trace >= 1.5.4.1_3.0.101_rt130_0.33.38-0.14.1.22
Patchnames:
slertesp3-kernel
SUSE Linux Enterprise Server 11 SP2-LTSS
  • kernel-default >= 3.0.101-0.7.37.1
  • kernel-default-base >= 3.0.101-0.7.37.1
  • kernel-default-devel >= 3.0.101-0.7.37.1
  • kernel-default-man >= 3.0.101-0.7.37.1
  • kernel-ec2 >= 3.0.101-0.7.37.1
  • kernel-ec2-base >= 3.0.101-0.7.37.1
  • kernel-ec2-devel >= 3.0.101-0.7.37.1
  • kernel-pae >= 3.0.101-0.7.37.1
  • kernel-pae-base >= 3.0.101-0.7.37.1
  • kernel-pae-devel >= 3.0.101-0.7.37.1
  • kernel-source >= 3.0.101-0.7.37.1
  • kernel-syms >= 3.0.101-0.7.37.1
  • kernel-trace >= 3.0.101-0.7.37.1
  • kernel-trace-base >= 3.0.101-0.7.37.1
  • kernel-trace-devel >= 3.0.101-0.7.37.1
  • kernel-xen >= 3.0.101-0.7.37.1
  • kernel-xen-base >= 3.0.101-0.7.37.1
  • kernel-xen-devel >= 3.0.101-0.7.37.1
Patchnames:
slessp2-kernel-20150819-12065
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • kernel-bigsmp >= 3.0.101-0.47.55.1
  • kernel-bigsmp-base >= 3.0.101-0.47.55.1
  • kernel-bigsmp-devel >= 3.0.101-0.47.55.1
  • kernel-default >= 3.0.101-0.47.55.1
  • kernel-default-base >= 3.0.101-0.47.55.1
  • kernel-default-devel >= 3.0.101-0.47.55.1
  • kernel-default-man >= 3.0.101-0.47.55.1
  • kernel-ec2 >= 3.0.101-0.47.55.1
  • kernel-ec2-base >= 3.0.101-0.47.55.1
  • kernel-ec2-devel >= 3.0.101-0.47.55.1
  • kernel-pae >= 3.0.101-0.47.55.1
  • kernel-pae-base >= 3.0.101-0.47.55.1
  • kernel-pae-devel >= 3.0.101-0.47.55.1
  • kernel-ppc64 >= 3.0.101-0.47.55.1
  • kernel-ppc64-base >= 3.0.101-0.47.55.1
  • kernel-ppc64-devel >= 3.0.101-0.47.55.1
  • kernel-source >= 3.0.101-0.47.55.1
  • kernel-syms >= 3.0.101-0.47.55.1
  • kernel-trace >= 3.0.101-0.47.55.1
  • kernel-trace-base >= 3.0.101-0.47.55.1
  • kernel-trace-devel >= 3.0.101-0.47.55.1
  • kernel-xen >= 3.0.101-0.47.55.1
  • kernel-xen-base >= 3.0.101-0.47.55.1
  • kernel-xen-devel >= 3.0.101-0.47.55.1
  • xen-kmp-default >= 4.2.5_08_3.0.101_0.47.55-0.7.1
  • xen-kmp-pae >= 4.2.5_08_3.0.101_0.47.55-0.7.1
Patchnames:
slessp3-kernel
SUSE Linux Enterprise Server 11 SP4
  • kernel-default >= 3.0.101-63.1
  • kernel-default-base >= 3.0.101-63.1
  • kernel-default-devel >= 3.0.101-63.1
  • kernel-default-man >= 3.0.101-63.1
  • kernel-docs >= 3.0.101-63.1
  • kernel-pae >= 3.0.101-63.1
  • kernel-pae-base >= 3.0.101-63.1
  • kernel-pae-devel >= 3.0.101-63.1
  • kernel-ppc64 >= 3.0.101-63.1
  • kernel-ppc64-base >= 3.0.101-63.1
  • kernel-ppc64-devel >= 3.0.101-63.1
  • kernel-source >= 3.0.101-63.1
  • kernel-syms >= 3.0.101-63.1
  • kernel-trace >= 3.0.101-63.1
  • kernel-trace-base >= 3.0.101-63.1
  • kernel-trace-devel >= 3.0.101-63.1
  • kernel-xen >= 3.0.101-63.1
  • kernel-xen-base >= 3.0.101-63.1
  • kernel-xen-devel >= 3.0.101-63.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA kernel-default-3.0.101-63.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA kernel-docs-3.0.101-63.1
SUSE Linux Enterprise Server 12 SP1
  • kernel-default >= 3.12.49-11.1
  • kernel-default-base >= 3.12.49-11.1
  • kernel-default-devel >= 3.12.49-11.1
  • kernel-default-extra >= 3.12.49-11.1
  • kernel-default-man >= 3.12.49-11.1
  • kernel-devel >= 3.12.49-11.1
  • kernel-docs >= 3.12.49-11.1
  • kernel-macros >= 3.12.49-11.1
  • kernel-obs-build >= 3.12.49-11.2
  • kernel-source >= 3.12.49-11.1
  • kernel-syms >= 3.12.49-11.1
  • kernel-xen >= 3.12.49-11.1
  • kernel-xen-base >= 3.12.49-11.1
  • kernel-xen-devel >= 3.12.49-11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA kernel-default-3.12.49-11.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • kernel-default >= 3.12.43-52.6.1
  • kernel-default-base >= 3.12.43-52.6.1
  • kernel-default-devel >= 3.12.43-52.6.1
  • kernel-default-extra >= 3.12.43-52.6.1
  • kernel-default-man >= 3.12.43-52.6.1
  • kernel-devel >= 3.12.43-52.6.1
  • kernel-docs >= 3.12.43-52.6.2
  • kernel-ec2 >= 3.12.43-52.6.1
  • kernel-ec2-devel >= 3.12.43-52.6.1
  • kernel-ec2-extra >= 3.12.43-52.6.1
  • kernel-macros >= 3.12.43-52.6.1
  • kernel-obs-build >= 3.12.43-52.6.2
  • kernel-source >= 3.12.43-52.6.1
  • kernel-syms >= 3.12.43-52.6.1
  • kernel-xen >= 3.12.43-52.6.1
  • kernel-xen-base >= 3.12.43-52.6.1
  • kernel-xen-devel >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2015-269
SUSE-SLE-SDK-12-2015-269
SUSE-SLE-SERVER-12-2015-269
SUSE-SLE-WE-12-2015-269
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • kernel-default-extra >= 3.12.49-11.1
  • kernel-docs >= 3.12.49-11.1
  • kernel-obs-build >= 3.12.49-11.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • kernel-docs >= 3.12.49-11.1
  • kernel-obs-build >= 3.12.49-11.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA kernel-docs-3.12.49-11.1
SUSE Linux Enterprise Software Development Kit 12
  • kernel-docs >= 3.12.43-52.6.2
  • kernel-obs-build >= 3.12.43-52.6.2
Patchnames:
SUSE-SLE-SDK-12-2015-269
SUSE Linux Enterprise Workstation Extension 12 SP1
  • kernel-default-extra >= 3.12.49-11.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA kernel-default-extra-3.12.49-11.1
SUSE Linux Enterprise Workstation Extension 12
  • kernel-default-extra >= 3.12.43-52.6.1
Patchnames:
SUSE-SLE-WE-12-2015-269


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
SUSE Linux Enterprise Server 12-LTSS kernel-default Released
SUSE Linux Enterprise Server 12-LTSS kernel-source Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_1 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_2 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_3 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_4 Affected
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_5 Affected
SUSE Linux Enterprise Server 12-LTSS xen Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Not affected
SLES for SAP Applications 11 SP2 kernel-default Released
SLES for SAP Applications 11 SP2 kernel-source Released
SLES for SAP Applications 11 SP2 xen Released
SLES for SAP Applications 11 SP3 kernel-default Released
SLES for SAP Applications 11 SP3 kernel-source Released
SLES for SAP Applications 11 SP3 xen Released
SUSE Linux Enterprise Desktop 11 kernel-default Unsupported
SUSE Linux Enterprise Desktop 11 kernel-source Unsupported
SUSE Linux Enterprise Desktop 11 SP1 kernel-default Unsupported
SUSE Linux Enterprise Desktop 11 SP1 kernel-source Unsupported
SUSE Linux Enterprise Desktop 11 SP1 xen Released
SUSE Linux Enterprise Desktop 11 SP2 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP2 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP2 xen Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Released
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Released
SUSE Linux Enterprise Desktop 11 SP3 xen Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-default Unsupported
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Unsupported
SUSE Linux Enterprise Desktop 11 SP4 xen Already fixed
SUSE Linux Enterprise Desktop 12 kernel-default Released
SUSE Linux Enterprise Desktop 12 kernel-docs Released
SUSE Linux Enterprise Desktop 12 kernel-obs-build Released
SUSE Linux Enterprise Desktop 12 kernel-source Released
SUSE Linux Enterprise Desktop 12 kernel-syms Released
SUSE Linux Enterprise Desktop 12 kernel-xen Released
SUSE Linux Enterprise Desktop 12 xen Released
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 kernel-source Unsupported
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search kernel-default Unsupported
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search kernel-source Unsupported
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search xen Released
SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-default Affected
SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_1 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_2 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_3 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_4 Released
SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_5 Released
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP1 xen Released
SUSE Linux Enterprise Server 11 SP1 LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP1 LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP1 LTSS xen Released
SUSE Linux Enterprise Server 11 SP2 kernel-default Released
SUSE Linux Enterprise Server 11 SP2 kernel-source Released
SUSE Linux Enterprise Server 11 SP2 xen Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP2 LTSS xen Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-pae Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-syms Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-trace Released
SUSE Linux Enterprise Server 11 SP2-LTSS kernel-xen Released
SUSE Linux Enterprise Server 11 SP3 kernel-default Released
SUSE Linux Enterprise Server 11 SP3 kernel-source Released
SUSE Linux Enterprise Server 11 SP3 xen Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP3 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Affected
SUSE Linux Enterprise Server 11 SP3-LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP4 xen Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS xen Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS xen Already fixed
SUSE Linux Enterprise Server 12 kernel-default Released
SUSE Linux Enterprise Server 12 kernel-docs Released
SUSE Linux Enterprise Server 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 kernel-obs-build Released
SUSE Linux Enterprise Server 12 kernel-source Released
SUSE Linux Enterprise Server 12 kernel-syms Released
SUSE Linux Enterprise Server 12 kernel-xen Released
SUSE Linux Enterprise Server 12 xen Released
SUSE Linux Enterprise Server 12 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP2 kernel-default Affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4 kernel-default Analysis
SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 15 kernel-default Unsupported
SUSE Linux Enterprise Server 15 kernel-source Unsupported
SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-obs-build Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 xen Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP2 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Already fixed
SUSE Linux Enterprise Software Development Kit 12 kernel-docs Released
SUSE Linux Enterprise Software Development Kit 12 kernel-obs-build Released
SUSE Linux Enterprise Software Development Kit 12 xen Released
SUSE Linux Enterprise Workstation Extension 12 kernel-default Released
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-source Not affected
SUSE OpenStack Cloud 9 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected


SUSE Timeline for this CVE

CVE page created: Wed Nov 5 11:24:07 2014
CVE page last modified: Thu Dec 7 13:14:32 2023