Upstream information

CVE-2015-7837 at MITRE

Description

The Linux kernel, as used in Red Hat Enterprise Linux 7, kernel-rt, and Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended securelevel/secureboot restrictions by leveraging improper handling of secure_boot flag across kexec reboot.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:P/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 950804 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • kernel >= 3.10.0-327.el7
  • kernel-abi-whitelists >= 3.10.0-327.el7
  • kernel-debug >= 3.10.0-327.el7
  • kernel-debug-devel >= 3.10.0-327.el7
  • kernel-devel >= 3.10.0-327.el7
  • kernel-doc >= 3.10.0-327.el7
  • kernel-headers >= 3.10.0-327.el7
  • kernel-tools >= 3.10.0-327.el7
  • kernel-tools-libs >= 3.10.0-327.el7
  • kernel-tools-libs-devel >= 3.10.0-327.el7
  • perf >= 3.10.0-327.el7
  • python-perf >= 3.10.0-327.el7
Patchnames:
RHSA-2015:2152


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS kernel-source Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Affected
HPE Helion OpenStack 8 kernel-source Affected
HPE Helion OpenStack 8 kernel-source-azure Affected
SUSE Linux Enterprise Desktop 11 SP2 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-default Not affected
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Already fixed
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
SUSE Linux Enterprise Server 11 SP2 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-default Not affected
SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 kernel-default Not affected
SUSE Linux Enterprise Server 12 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-default Already fixed
SUSE Linux Enterprise Server 12 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE OpenStack Cloud 7 kernel-source Already fixed
SUSE OpenStack Cloud 8 kernel-default Affected
SUSE OpenStack Cloud 8 kernel-source Affected
SUSE OpenStack Cloud 8 kernel-source-azure Affected
SUSE OpenStack Cloud Crowbar 8 kernel-default Affected
SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected


SUSE Timeline for this CVE

CVE page created: Fri Oct 16 17:45:04 2015
CVE page last modified: Mon Oct 30 17:18:10 2023