Upstream information

CVE-2015-1142857 at MITRE

Description

On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  SUSE
Base Score 4.8
Vector CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Adjacent Network
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1077355 [RESOLVED / FIXED], 1091815 [RESOLVED / FIXED], 1105108 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • kernel-docs >= 3.0.101-108.35.1
Patchnames:
sdksp4-kernel-20180207-13491
SUSE Linux Enterprise Desktop 12 SP2
  • kernel-firmware >= 20170530-21.19.1
  • ucode-amd >= 20170530-21.19.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2018-457
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-firmware >= 20170530-21.19.1
  • ucode-amd >= 20170530-21.19.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-457
SUSE Linux Enterprise High Availability Extension 11 SP4
  • cluster-network-kmp-bigmem >= 1.4_3.0.101_108.35-2.32.4.6
  • cluster-network-kmp-default >= 1.4_3.0.101_108.35-2.32.4.6
  • cluster-network-kmp-pae >= 1.4_3.0.101_108.35-2.32.4.6
  • cluster-network-kmp-ppc64 >= 1.4_3.0.101_108.35-2.32.4.6
  • cluster-network-kmp-trace >= 1.4_3.0.101_108.35-2.32.4.6
  • cluster-network-kmp-xen >= 1.4_3.0.101_108.35-2.32.4.6
  • drbd >= 8.4.4-0.27.4.2
  • drbd-bash-completion >= 8.4.4-0.27.4.2
  • drbd-heartbeat >= 8.4.4-0.27.4.2
  • drbd-kmp-bigmem >= 8.4.4_3.0.101_108.35-0.27.4.6
  • drbd-kmp-default >= 8.4.4_3.0.101_108.35-0.27.4.6
  • drbd-kmp-pae >= 8.4.4_3.0.101_108.35-0.27.4.6
  • drbd-kmp-ppc64 >= 8.4.4_3.0.101_108.35-0.27.4.6
  • drbd-kmp-trace >= 8.4.4_3.0.101_108.35-0.27.4.6
  • drbd-kmp-xen >= 8.4.4_3.0.101_108.35-0.27.4.6
  • drbd-pacemaker >= 8.4.4-0.27.4.2
  • drbd-udev >= 8.4.4-0.27.4.2
  • drbd-utils >= 8.4.4-0.27.4.2
  • drbd-xen >= 8.4.4-0.27.4.2
  • gfs2-kmp-bigmem >= 2_3.0.101_108.35-0.24.4.6
  • gfs2-kmp-default >= 2_3.0.101_108.35-0.24.4.6
  • gfs2-kmp-pae >= 2_3.0.101_108.35-0.24.4.6
  • gfs2-kmp-ppc64 >= 2_3.0.101_108.35-0.24.4.6
  • gfs2-kmp-trace >= 2_3.0.101_108.35-0.24.4.6
  • gfs2-kmp-xen >= 2_3.0.101_108.35-0.24.4.6
  • ocfs2-kmp-bigmem >= 1.6_3.0.101_108.35-0.28.5.6
  • ocfs2-kmp-default >= 1.6_3.0.101_108.35-0.28.5.6
  • ocfs2-kmp-pae >= 1.6_3.0.101_108.35-0.28.5.6
  • ocfs2-kmp-ppc64 >= 1.6_3.0.101_108.35-0.28.5.6
  • ocfs2-kmp-trace >= 1.6_3.0.101_108.35-0.28.5.6
  • ocfs2-kmp-xen >= 1.6_3.0.101_108.35-0.28.5.6
Patchnames:
slehasp4-kernel-20180207-13491
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.74-60.64.82.1
  • kernel-ec2-devel >= 3.12.74-60.64.82.1
  • kernel-ec2-extra >= 3.12.74-60.64.82.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-301
SUSE-SLE-Module-Public-Cloud-12-2018-348
SUSE Linux Enterprise Real Time 11 SP4
  • cluster-network-kmp-rt >= 1.4_3.0.101_rt130_69.14-2.32.4.6
  • cluster-network-kmp-rt_trace >= 1.4_3.0.101_rt130_69.14-2.32.4.6
  • drbd-kmp-rt >= 8.4.4_3.0.101_rt130_69.14-0.27.4.6
  • drbd-kmp-rt_trace >= 8.4.4_3.0.101_rt130_69.14-0.27.4.6
  • gfs2-kmp-rt >= 2_3.0.101_rt130_69.14-0.24.4.6
  • gfs2-kmp-rt_trace >= 2_3.0.101_rt130_69.14-0.24.4.6
  • kernel-rt >= 3.0.101.rt130-69.21.1
  • kernel-rt-base >= 3.0.101.rt130-69.21.1
  • kernel-rt-devel >= 3.0.101.rt130-69.21.1
  • kernel-rt_trace >= 3.0.101.rt130-69.21.1
  • kernel-rt_trace-base >= 3.0.101.rt130-69.21.1
  • kernel-rt_trace-devel >= 3.0.101.rt130-69.21.1
  • kernel-source-rt >= 3.0.101.rt130-69.21.1
  • kernel-syms-rt >= 3.0.101.rt130-69.21.1
  • ocfs2-kmp-rt >= 1.6_3.0.101_rt130_69.14-0.28.5.6
  • ocfs2-kmp-rt_trace >= 1.6_3.0.101_rt130_69.14-0.28.5.6
Patchnames:
slertesp4-kernel-20180207-13491
slertesp4-kernel-rt-20180209-13539
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kernel-bigmem >= 3.0.101-108.35.1
  • kernel-bigmem-base >= 3.0.101-108.35.1
  • kernel-bigmem-devel >= 3.0.101-108.35.1
  • kernel-default >= 3.0.101-108.35.1
  • kernel-default-base >= 3.0.101-108.35.1
  • kernel-default-devel >= 3.0.101-108.35.1
  • kernel-default-man >= 3.0.101-108.35.1
  • kernel-docs >= 3.0.101-108.35.1
  • kernel-ec2 >= 3.0.101-108.35.1
  • kernel-ec2-base >= 3.0.101-108.35.1
  • kernel-ec2-devel >= 3.0.101-108.35.1
  • kernel-firmware >= 20110923-0.59.3.1
  • kernel-pae >= 3.0.101-108.35.1
  • kernel-pae-base >= 3.0.101-108.35.1
  • kernel-pae-devel >= 3.0.101-108.35.1
  • kernel-ppc64 >= 3.0.101-108.35.1
  • kernel-ppc64-base >= 3.0.101-108.35.1
  • kernel-ppc64-devel >= 3.0.101-108.35.1
  • kernel-source >= 3.0.101-108.35.1
  • kernel-syms >= 3.0.101-108.35.1
  • kernel-trace >= 3.0.101-108.35.1
  • kernel-trace-base >= 3.0.101-108.35.1
  • kernel-trace-devel >= 3.0.101-108.35.1
  • kernel-xen >= 3.0.101-108.35.1
  • kernel-xen-base >= 3.0.101-108.35.1
  • kernel-xen-devel >= 3.0.101-108.35.1
Patchnames:
sdksp4-kernel-20180207-13491
slessp4-kernel-20180207-13491
slessp4-kernel-firmware-13508
SUSE Linux Enterprise Server 12 SP1-LTSS
  • kernel-default >= 3.12.74-60.64.82.1
  • kernel-default-base >= 3.12.74-60.64.82.1
  • kernel-default-devel >= 3.12.74-60.64.82.1
  • kernel-default-man >= 3.12.74-60.64.82.1
  • kernel-devel >= 3.12.74-60.64.82.1
  • kernel-firmware >= 20160516git-10.13.1
  • kernel-macros >= 3.12.74-60.64.82.1
  • kernel-source >= 3.12.74-60.64.82.1
  • kernel-syms >= 3.12.74-60.64.82.1
  • kernel-xen >= 3.12.74-60.64.82.1
  • kernel-xen-base >= 3.12.74-60.64.82.1
  • kernel-xen-devel >= 3.12.74-60.64.82.1
  • kgraft-patch-3_12_74-60_64_82-default >= 1-2.9.1
  • kgraft-patch-3_12_74-60_64_82-xen >= 1-2.9.1
  • ucode-amd >= 20160516git-10.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1088
SUSE-SLE-SERVER-12-SP1-2018-348
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kernel-firmware >= 20170530-21.19.1
  • ucode-amd >= 20170530-21.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-457
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • kernel-ec2 >= 3.12.74-60.64.82.1
  • kernel-ec2-devel >= 3.12.74-60.64.82.1
  • kernel-ec2-extra >= 3.12.74-60.64.82.1
  • kernel-firmware >= 20170530-21.19.1
  • ucode-amd >= 20170530-21.19.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2018-301
SUSE-SLE-Module-Public-Cloud-12-2018-348
SUSE-SLE-SERVER-12-SP3-2018-457
SUSE Linux Enterprise Server 12-LTSS
  • kernel-default >= 3.12.61-52.119.1
  • kernel-default-base >= 3.12.61-52.119.1
  • kernel-default-devel >= 3.12.61-52.119.1
  • kernel-default-man >= 3.12.61-52.119.1
  • kernel-devel >= 3.12.61-52.119.1
  • kernel-firmware >= 20140807git-5.8.1
  • kernel-macros >= 3.12.61-52.119.1
  • kernel-source >= 3.12.61-52.119.1
  • kernel-syms >= 3.12.61-52.119.1
  • kernel-xen >= 3.12.61-52.119.1
  • kernel-xen-base >= 3.12.61-52.119.1
  • kernel-xen-devel >= 3.12.61-52.119.1
  • kgraft-patch-3_12_61-52_119-default >= 1-1.7.1
  • kgraft-patch-3_12_61-52_119-xen >= 1-1.7.1
  • ucode-amd >= 20140807git-5.8.1
Patchnames:
SUSE-SLE-SERVER-12-2018-1087
SUSE-SLE-SERVER-12-2018-301
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • kernel-firmware >= 20170530-21.19.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2018-457
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • kernel-default >= 3.12.74-60.64.82.1
  • kernel-default-base >= 3.12.74-60.64.82.1
  • kernel-default-devel >= 3.12.74-60.64.82.1
  • kernel-devel >= 3.12.74-60.64.82.1
  • kernel-firmware >= 20160516git-10.13.1
  • kernel-macros >= 3.12.74-60.64.82.1
  • kernel-source >= 3.12.74-60.64.82.1
  • kernel-syms >= 3.12.74-60.64.82.1
  • kernel-xen >= 3.12.74-60.64.82.1
  • kernel-xen-base >= 3.12.74-60.64.82.1
  • kernel-xen-devel >= 3.12.74-60.64.82.1
  • kgraft-patch-3_12_74-60_64_82-default >= 1-2.9.1
  • kgraft-patch-3_12_74-60_64_82-xen >= 1-2.9.1
  • ucode-amd >= 20160516git-10.13.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1088
SUSE-SLE-SAP-12-SP1-2018-348
SUSE OpenStack Cloud 6
  • kernel-default >= 3.12.74-60.64.82.1
  • kernel-default-base >= 3.12.74-60.64.82.1
  • kernel-default-devel >= 3.12.74-60.64.82.1
  • kernel-devel >= 3.12.74-60.64.82.1
  • kernel-macros >= 3.12.74-60.64.82.1
  • kernel-source >= 3.12.74-60.64.82.1
  • kernel-syms >= 3.12.74-60.64.82.1
  • kernel-xen >= 3.12.74-60.64.82.1
  • kernel-xen-base >= 3.12.74-60.64.82.1
  • kernel-xen-devel >= 3.12.74-60.64.82.1
  • kgraft-patch-3_12_74-60_64_82-default >= 1-2.9.1
  • kgraft-patch-3_12_74-60_64_82-xen >= 1-2.9.1
Patchnames:
SUSE-OpenStack-Cloud-6-2018-348


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
SUSE Linux Enterprise Server 12-LTSS kernel-default Released
SUSE Linux Enterprise Server 12-LTSS kernel-firmware Released
SUSE Linux Enterprise Server 12-LTSS kernel-source Released
SUSE Linux Enterprise Server 12-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12-LTSS kernel-xen Released
SUSE Linux Enterprise Server 12-LTSS kgraft-patch-SLE12_Update_31 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL kernel-firmware Affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-firmware Affected
HPE Helion OpenStack 8 kernel-source Already fixed
SUSE CaaS Platform 3.0 kernel-firmware Affected
SUSE Container as a Service Platform 2.0 kernel-firmware Released
SUSE Linux Enterprise Desktop 11 SP4 kernel-docs Released
SUSE Linux Enterprise Desktop 12 kernel-firmware Affected
SUSE Linux Enterprise Desktop 12 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-firmware Affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-firmware Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-firmware Released
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise High Availability Extension 11 SP4 cluster-network Released
SUSE Linux Enterprise High Availability Extension 11 SP4 drbd Released
SUSE Linux Enterprise High Availability Extension 11 SP4 drbd-kmp Released
SUSE Linux Enterprise High Availability Extension 11 SP4 gfs2 Released
SUSE Linux Enterprise High Availability Extension 11 SP4 ocfs2 Released
SUSE Linux Enterprise Real Time 11 SP4 cluster-network Released
SUSE Linux Enterprise Real Time 11 SP4 drbd-kmp Released
SUSE Linux Enterprise Real Time 11 SP4 gfs2 Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-rt_trace Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 11 SP4 kernel-syms-rt Released
SUSE Linux Enterprise Real Time 11 SP4 ocfs2 Released
SUSE Linux Enterprise Server 11 SP3 kernel-firmware Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-firmware Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-firmware Unsupported
SUSE Linux Enterprise Server 11 SP4 kernel-bigmem Released
SUSE Linux Enterprise Server 11 SP4 kernel-default Released
SUSE Linux Enterprise Server 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server 11 SP4 kernel-firmware Released
SUSE Linux Enterprise Server 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server 11 SP4 kernel-source Released
SUSE Linux Enterprise Server 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-firmware Affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-firmware Released
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 kernel-ec2 Released
SUSE Linux Enterprise Server 12 kernel-firmware Affected
SUSE Linux Enterprise Server 12 kernel-source Affected
SUSE Linux Enterprise Server 12 SP1 kernel-firmware Affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-firmware Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-syms Released
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS kgraft-patch-SLE12-SP1_Update_25 Released
SUSE Linux Enterprise Server 12 SP2 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2 kernel-firmware Released
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-firmware Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-firmware Affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server 12 SP3 kernel-firmware Released
SUSE Linux Enterprise Server 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL kernel-firmware Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-firmware Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-firmware Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-firmware Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 cluster-network Released
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 drbd Released
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 drbd-kmp Released
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 gfs2 Released
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 ocfs2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-bigmem Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-docs Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-pae Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-ppc64 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-trace Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kgraft-patch-SLE12-SP1_Update_25 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 kernel-docs Released
SUSE OpenStack Cloud 6 kernel-default Released
SUSE OpenStack Cloud 6 kernel-source Released
SUSE OpenStack Cloud 6 kernel-syms Released
SUSE OpenStack Cloud 6 kernel-xen Released
SUSE OpenStack Cloud 6 kgraft-patch-SLE12-SP1_Update_25 Released
SUSE OpenStack Cloud 7 kernel-firmware Affected
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-firmware Affected
SUSE OpenStack Cloud 8 kernel-source Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-firmware Affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Jan 23 17:15:09 2018
CVE page last modified: Thu Dec 7 13:16:23 2023