Upstream information

CVE-2016-3672 at MITRE

Description

The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel through 4.5.2 does not properly randomize the legacy base address, which makes it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.6 3
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P AV:L/AC:M/Au:S/C:P/I:P/A:N
Access Vector Local Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3

Note from the SUSE Security Team

SUSE currently will not fix SUSE Linux Enterprise 11 and older products, as the ASLR support was incomplete in the 3.0 kernel and also legacy applications compatibility might be at risk.

SUSE Bugzilla entry: 974308 [RESOLVED / UPSTREAM]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • kernel >= 3.10.0-862.el7
  • kernel-abi-whitelists >= 3.10.0-862.el7
  • kernel-debug >= 3.10.0-862.el7
  • kernel-debug-devel >= 3.10.0-862.el7
  • kernel-devel >= 3.10.0-862.el7
  • kernel-doc >= 3.10.0-862.el7
  • kernel-headers >= 3.10.0-862.el7
  • kernel-tools >= 3.10.0-862.el7
  • kernel-tools-libs >= 3.10.0-862.el7
  • kernel-tools-libs-devel >= 3.10.0-862.el7
  • perf >= 3.10.0-862.el7
  • python-perf >= 3.10.0-862.el7
Patchnames:
RHSA-2018:1062
SUSE Linux Enterprise Desktop 12 SP1
  • kernel-default >= 3.12.62-60.62.1
  • kernel-default-devel >= 3.12.62-60.62.1
  • kernel-default-extra >= 3.12.62-60.62.1
  • kernel-devel >= 3.12.62-60.62.1
  • kernel-docs >= 3.12.62-60.62.3
  • kernel-macros >= 3.12.62-60.62.1
  • kernel-obs-build >= 3.12.62-60.62.1
  • kernel-source >= 3.12.62-60.62.1
  • kernel-syms >= 3.12.62-60.62.1
  • kernel-xen >= 3.12.62-60.62.1
  • kernel-xen-devel >= 3.12.62-60.62.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1246
SUSE-SLE-SDK-12-SP1-2016-1246
SUSE-SLE-WE-12-SP1-2016-1246
SUSE Linux Enterprise Desktop 12 SP2
  • kernel-default >= 4.4.21-69.1
  • kernel-default-devel >= 4.4.21-69.1
  • kernel-default-extra >= 4.4.21-69.1
  • kernel-devel >= 4.4.21-69.1
  • kernel-docs >= 4.4.21-69.1
  • kernel-macros >= 4.4.21-69.1
  • kernel-obs-build >= 4.4.21-69.1
  • kernel-source >= 4.4.21-69.1
  • kernel-syms >= 4.4.21-69.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA kernel-default-4.4.21-69.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
SUSE Linux Enterprise Desktop 12 SP3
  • kernel-default >= 4.4.73-5.1
  • kernel-default-devel >= 4.4.73-5.1
  • kernel-default-extra >= 4.4.73-5.1
  • kernel-devel >= 4.4.73-5.1
  • kernel-docs >= 4.4.73-5.1
  • kernel-macros >= 4.4.73-5.1
  • kernel-obs-build >= 4.4.73-5.1
  • kernel-source >= 4.4.73-5.1
  • kernel-syms >= 4.4.73-5.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA kernel-default-4.4.73-5.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
SUSE Linux Enterprise Desktop 12
  • kernel-default >= 3.12.60-52.49.1
  • kernel-default-devel >= 3.12.60-52.49.1
  • kernel-default-extra >= 3.12.60-52.49.1
  • kernel-devel >= 3.12.60-52.49.1
  • kernel-docs >= 3.12.60-52.49.3
  • kernel-macros >= 3.12.60-52.49.1
  • kernel-obs-build >= 3.12.60-52.49.1
  • kernel-source >= 3.12.60-52.49.1
  • kernel-syms >= 3.12.60-52.49.1
  • kernel-xen >= 3.12.60-52.49.1
  • kernel-xen-devel >= 3.12.60-52.49.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-1001
SUSE-SLE-SDK-12-2016-1001
SUSE-SLE-WE-12-2016-1001
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-ec2 >= 3.12.62-60.62.1
  • kernel-ec2-devel >= 3.12.62-60.62.1
  • kernel-ec2-extra >= 3.12.62-60.62.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2016-1001
SUSE-SLE-Module-Public-Cloud-12-2016-1246
SUSE Linux Enterprise Live Patching 12
    Patchnames:
    SUSE-SLE-Live-Patching-12-2016-1001
    SUSE-SLE-Live-Patching-12-2016-1246
    SUSE Linux Enterprise Real Time 12 SP1
    • kernel-compute >= 3.12.61-60.18.1
    • kernel-compute-base >= 3.12.61-60.18.1
    • kernel-compute-devel >= 3.12.61-60.18.1
    • kernel-compute_debug-devel >= 3.12.61-60.18.1
    • kernel-devel-rt >= 3.12.61-60.18.1
    • kernel-rt >= 3.12.61-60.18.1
    • kernel-rt-base >= 3.12.61-60.18.1
    • kernel-rt-devel >= 3.12.61-60.18.1
    • kernel-rt_debug-devel >= 3.12.61-60.18.1
    • kernel-source-rt >= 3.12.61-60.18.1
    • kernel-syms-rt >= 3.12.61-60.18.1
    Patchnames:
    SUSE-SLE-RT-12-SP1-2016-1133
    SUSE Linux Enterprise Server 12 SP1
    SUSE Linux Enterprise Server for SAP Applications 12 SP1
    • kernel-default >= 3.12.62-60.62.1
    • kernel-default-base >= 3.12.62-60.62.1
    • kernel-default-devel >= 3.12.62-60.62.1
    • kernel-default-extra >= 3.12.62-60.62.1
    • kernel-default-man >= 3.12.62-60.62.1
    • kernel-devel >= 3.12.62-60.62.1
    • kernel-docs >= 3.12.62-60.62.3
    • kernel-macros >= 3.12.62-60.62.1
    • kernel-obs-build >= 3.12.62-60.62.1
    • kernel-source >= 3.12.62-60.62.1
    • kernel-syms >= 3.12.62-60.62.1
    • kernel-xen >= 3.12.62-60.62.1
    • kernel-xen-base >= 3.12.62-60.62.1
    • kernel-xen-devel >= 3.12.62-60.62.1
    Patchnames:
    SUSE-SLE-SDK-12-SP1-2016-1246
    SUSE-SLE-SERVER-12-SP1-2016-1246
    SUSE-SLE-WE-12-SP1-2016-1246
    SUSE Linux Enterprise Server 12 SP2
    • kernel-default >= 4.4.21-69.1
    • kernel-default-base >= 4.4.21-69.1
    • kernel-default-devel >= 4.4.21-69.1
    • kernel-default-extra >= 4.4.21-69.1
    • kernel-default-man >= 4.4.21-69.1
    • kernel-devel >= 4.4.21-69.1
    • kernel-docs >= 4.4.21-69.1
    • kernel-macros >= 4.4.21-69.1
    • kernel-obs-build >= 4.4.21-69.1
    • kernel-source >= 4.4.21-69.1
    • kernel-syms >= 4.4.21-69.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP2 GA kernel-default-4.4.21-69.1
    SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
    SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
    SUSE Linux Enterprise Server 12 SP3
    • kernel-default >= 4.4.73-5.1
    • kernel-default-base >= 4.4.73-5.1
    • kernel-default-devel >= 4.4.73-5.1
    • kernel-default-extra >= 4.4.73-5.1
    • kernel-default-man >= 4.4.73-5.1
    • kernel-devel >= 4.4.73-5.1
    • kernel-docs >= 4.4.73-5.1
    • kernel-ec2 >= 3.12.62-60.62.1
    • kernel-ec2-devel >= 3.12.62-60.62.1
    • kernel-ec2-extra >= 3.12.62-60.62.1
    • kernel-macros >= 4.4.73-5.1
    • kernel-obs-build >= 4.4.73-5.1
    • kernel-source >= 4.4.73-5.1
    • kernel-syms >= 4.4.73-5.1
    Patchnames:
    SUSE Linux Enterprise Server 12 SP3 GA kernel-default-4.4.73-5.1
    SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
    SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
    SUSE-SLE-Module-Public-Cloud-12-2016-1001
    SUSE-SLE-Module-Public-Cloud-12-2016-1246
    SUSE Linux Enterprise Server 12
    SUSE Linux Enterprise Server for SAP Applications 12
    • kernel-default >= 3.12.60-52.49.1
    • kernel-default-base >= 3.12.60-52.49.1
    • kernel-default-devel >= 3.12.60-52.49.1
    • kernel-default-extra >= 3.12.60-52.49.1
    • kernel-default-man >= 3.12.60-52.49.1
    • kernel-devel >= 3.12.60-52.49.1
    • kernel-docs >= 3.12.60-52.49.3
    • kernel-ec2 >= 3.12.62-60.62.1
    • kernel-ec2-devel >= 3.12.62-60.62.1
    • kernel-ec2-extra >= 3.12.62-60.62.1
    • kernel-macros >= 3.12.60-52.49.1
    • kernel-obs-build >= 3.12.60-52.49.1
    • kernel-source >= 3.12.60-52.49.1
    • kernel-syms >= 3.12.60-52.49.1
    • kernel-xen >= 3.12.60-52.49.1
    • kernel-xen-base >= 3.12.60-52.49.1
    • kernel-xen-devel >= 3.12.60-52.49.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-12-2016-1001
    SUSE-SLE-Module-Public-Cloud-12-2016-1246
    SUSE-SLE-SDK-12-2016-1001
    SUSE-SLE-SERVER-12-2016-1001
    SUSE-SLE-WE-12-2016-1001
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
    • kernel-default >= 4.4.21-69.1
    • kernel-default-base >= 4.4.21-69.1
    • kernel-default-devel >= 4.4.21-69.1
    • kernel-devel >= 4.4.21-69.1
    • kernel-macros >= 4.4.21-69.1
    • kernel-source >= 4.4.21-69.1
    • kernel-syms >= 4.4.21-69.1
    Patchnames:
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA kernel-default-4.4.21-69.1
    SUSE Linux Enterprise Server for SAP Applications 12 SP2
    • kernel-default-extra >= 4.4.21-69.1
    • kernel-docs >= 4.4.21-69.1
    • kernel-obs-build >= 4.4.21-69.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
    SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
    SUSE Linux Enterprise Server for SAP Applications 12 SP3
    • kernel-default-extra >= 4.4.73-5.1
    • kernel-docs >= 4.4.73-5.1
    • kernel-ec2 >= 3.12.62-60.62.1
    • kernel-ec2-devel >= 3.12.62-60.62.1
    • kernel-ec2-extra >= 3.12.62-60.62.1
    • kernel-obs-build >= 4.4.73-5.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
    SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
    SUSE-SLE-Module-Public-Cloud-12-2016-1001
    SUSE-SLE-Module-Public-Cloud-12-2016-1246
    SUSE Linux Enterprise Software Development Kit 12 SP1
    • kernel-docs >= 3.12.62-60.62.3
    • kernel-obs-build >= 3.12.62-60.62.1
    Patchnames:
    SUSE-SLE-SDK-12-SP1-2016-1246
    SUSE Linux Enterprise Software Development Kit 12 SP2
    • kernel-docs >= 4.4.21-69.1
    • kernel-obs-build >= 4.4.21-69.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP2 GA kernel-docs-4.4.21-69.1
    SUSE Linux Enterprise Software Development Kit 12 SP3
    • kernel-docs >= 4.4.73-5.1
    • kernel-obs-build >= 4.4.73-5.1
    Patchnames:
    SUSE Linux Enterprise Software Development Kit 12 SP3 GA kernel-docs-4.4.73-5.1
    SUSE Linux Enterprise Software Development Kit 12
    • kernel-docs >= 3.12.60-52.49.3
    • kernel-obs-build >= 3.12.60-52.49.1
    Patchnames:
    SUSE-SLE-SDK-12-2016-1001
    SUSE Linux Enterprise Workstation Extension 12 SP1
    • kernel-default-extra >= 3.12.62-60.62.1
    Patchnames:
    SUSE-SLE-WE-12-SP1-2016-1246
    SUSE Linux Enterprise Workstation Extension 12 SP2
    • kernel-default-extra >= 4.4.21-69.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP2 GA kernel-default-extra-4.4.21-69.1
    SUSE Linux Enterprise Workstation Extension 12 SP3
    • kernel-default-extra >= 4.4.73-5.1
    Patchnames:
    SUSE Linux Enterprise Workstation Extension 12 SP3 GA kernel-default-extra-4.4.73-5.1
    SUSE Linux Enterprise Workstation Extension 12
    • kernel-default-extra >= 3.12.60-52.49.1
    Patchnames:
    SUSE-SLE-WE-12-2016-1001


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Linux Enterprise High Performance Computing 12 kernel-ec2 Released
    SUSE Linux Enterprise Module for Public Cloud 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP5 kernel-ec2 Released
    SUSE Linux Enterprise Server 12-LTSS kernel-default Released
    SUSE Linux Enterprise Server 12-LTSS kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-ec2 Released
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise High Performance Computing 15 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Already fixed
    SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-default Not affected
    HPE Helion OpenStack 8 kernel-source Not affected
    HPE Helion OpenStack 8 kernel-source-azure Affected
    SLES for SAP Applications 11 SP2 kernel-default Not affected
    SLES for SAP Applications 11 SP2 kernel-source Not affected
    SLES for SAP Applications 11 SP3 kernel-default Not affected
    SLES for SAP Applications 11 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 kernel-default Not affected
    SUSE Linux Enterprise Desktop 11 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 SP1 kernel-default Not affected
    SUSE Linux Enterprise Desktop 11 SP1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 SP2 kernel-default Not affected
    SUSE Linux Enterprise Desktop 11 SP2 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 SP3 kernel-default Not affected
    SUSE Linux Enterprise Desktop 11 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 SP4 kernel-default Not affected
    SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 kernel-default Released
    SUSE Linux Enterprise Desktop 12 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 kernel-source Released
    SUSE Linux Enterprise Desktop 12 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 kernel-xen Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-default Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-source Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-syms Released
    SUSE Linux Enterprise Desktop 12 SP1 kernel-xen Released
    SUSE Linux Enterprise Desktop 12 SP2 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 12 SP3 kernel-default Not affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 kernel-default Not affected
    SUSE Linux Enterprise Desktop 15 kernel-source Not affected
    SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search kernel-default Not affected
    SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12-SP1_Update_7 Released
    SUSE Linux Enterprise Live Patching 12 kgraft-patch-SLE12_Update_14 Released
    SUSE Linux Enterprise Module for Basesystem 15 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-default Not affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
    SUSE Linux Enterprise Real Time 12 SP1 kernel-compute Released
    SUSE Linux Enterprise Real Time 12 SP1 kernel-compute_debug Released
    SUSE Linux Enterprise Real Time 12 SP1 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP1 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP1 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP1 kernel-syms-rt Released
    SUSE Linux Enterprise Server 11 SP1 kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP1 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP1 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP1 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP2 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP2 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 kernel-default Released
    SUSE Linux Enterprise Server 12 kernel-docs Released
    SUSE Linux Enterprise Server 12 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 kernel-source Released
    SUSE Linux Enterprise Server 12 kernel-syms Released
    SUSE Linux Enterprise Server 12 kernel-xen Released
    SUSE Linux Enterprise Server 12 SP1 kernel-default Released
    SUSE Linux Enterprise Server 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP1 kernel-source Released
    SUSE Linux Enterprise Server 12 SP1 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP1 kernel-xen Released
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
    SUSE Linux Enterprise Server 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 kernel-default Not affected
    SUSE Linux Enterprise Server 15 kernel-source Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-xen Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-ec2 Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 kernel-source Not affected
    SUSE Linux Enterprise Software Development Kit 12 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 kernel-obs-build Released
    SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP1 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 12 SP1 kernel-default Released
    SUSE OpenStack Cloud 7 kernel-source Already fixed
    SUSE OpenStack Cloud 8 kernel-default Not affected
    SUSE OpenStack Cloud 8 kernel-source Not affected
    SUSE OpenStack Cloud 8 kernel-source-azure Affected
    SUSE OpenStack Cloud 9 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-default Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Affected
    SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected


    SUSE Timeline for this CVE

    CVE page created: Wed Apr 6 15:15:14 2016
    CVE page last modified: Fri Dec 8 17:10:59 2023