SUSE-SU-2019:3379-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:3379-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:3379-1
Related
Published
2019-12-21T10:51:50Z
Modified
2019-12-21T10:51:50Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP 3 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2019-14895: A heap-based buffer overflow was discovered in the Linux kernel in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could have allowed the remote device to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1157158).
  • CVE-2019-18660: The Linux kernel on powerpc allowed Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs. This is related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c (bnc#1157038).
  • CVE-2019-18683: An issue was discovered in drivers/media/platform/vivid in the Linux kernel. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vividstopgeneratingvidcap(), vividstopgeneratingvidout(), sdrcapstop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free (bnc#1155897).
  • CVE-2019-19062: A memory leak in the cryptoreport() function in crypto/cryptouserbase.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering cryptoreport_alg() failures (bnc#1157333).
  • CVE-2019-19065: A memory leak in the sdmainit() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering rhashtableinit() failures (bnc#1157191).
  • CVE-2019-19052: A memory leak in the gscanopen() function in drivers/net/can/usb/gsusb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usbsubmit_urb() failures (bnc#1157324).
  • CVE-2019-19074: A memory leak in the ath9kwmicmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157143).
  • CVE-2019-19073: Memory leaks in drivers/net/wireless/ath/ath9k/htchst.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering waitforcompletiontimeout() failures. This affects the htcconfigpipecredits() function, the htcsetupcomplete() function, and the htcconnect_service() function (bnc#1157070).
  • CVE-2019-16231: drivers/net/fjes/fjesmain.c in the Linux kernel 5.2.14 did not check the allocworkqueue return value, leading to a NULL pointer dereference (bnc#1150466).
  • CVE-2019-18805: An issue was discovered in net/ipv4/sysctlnetipv4.c in the Linux kernel There was a net/ipv4/tcpinput.c signed integer overflow in tcpackupdatertt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcpminrtt_wlen, leading to a denial of service or possibly unspecified other impact (bnc#1156187).
  • CVE-2019-18680: An issue was discovered in the Linux kernel. There was a NULL pointer dereference in rdstcpkill_sock() in net/rds/tcp.c that will cause denial of service (bnc#1155898).
  • CVE-2019-15213: An use-after-free was fixed caused by malicious USB device in drivers/media/usb/dvb-usb/dvb-usb-init.c (bsc#1146544).
  • CVE-2019-19536: An uninitialized Kernel memory can leak to USB devices in drivers/net/can/usb/peakusb/pcanusb_pro.c (bsc#1158394).
  • CVE-2019-19534: An uninitialized Kernel memory can leak to USB devices in drivers/net/can/usb/peakusb/pcanusb_core.c (bsc#1158398).
  • CVE-2019-19530: An use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver (bsc#1158410).
  • CVE-2019-19524: An use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver (bsc#1158413).
  • CVE-2019-19525: An use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver (bsc#1158417).
  • CVE-2019-19531: An use-after-free in yurex_delete may lead to denial of service (bsc#1158445).
  • CVE-2019-19523: An use-after-free on disconnect in USB adutux (bsc#1158823).
  • CVE-2019-19532: An out-of-bounds write bugs that can be caused by a malicious USB device in the Linux kernel HID drivers (bsc#1158824).
  • CVE-2019-19332: An out-of-bounds memory write via kvmdevioctlgetcpuid (bsc#1158827).
  • CVE-2019-19533: An info-leak bug that can be caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver (bsc#1158834).
  • CVE-2019-19527: An use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (bsc#1158900).
  • CVE-2019-19535: An info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_fd.c driver (bsc#1158903).
  • CVE-2019-19537: Two races in the USB character device registration and deregistration routines (bsc#1158904).
  • CVE-2019-19338: An incomplete fix for Transaction Asynchronous Abort (TAA) (bsc#1158954).

The following non-security bugs were fixed:

  • hyperv: set nvme msi interrupts to unmanaged (jsc#SLE-8953, jsc#SLE-9221, jsc#SLE-4941, bsc#1119461, bsc#1119465, bsc#1138190, bsc#1154905).
  • ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  • ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).
  • netfilter: nf_nat: do not bug when mapping already exists (bsc#1146612).
  • powerpc/security/book3s64: Report L1TF status in sysfs (bsc#1091041).
  • powerpc/security: Fix wrong message when RFI Flush is disable (bsc#1131107).
  • sched/fair: WARN() and refuse to set buddy when !se->on_rq (bsc#1158132).
  • x86/alternatives: Add int3emulatecall() selftest (bsc#1153811).
  • x86/alternatives: Fix int3emulatecall() selftest stack corruption (bsc#1153811).
  • xen/pv: Fix a boot up hang revealed by int3 self test (bsc#1153811).
  • arp: Fix cache issue during Life Partition Migration (bsc#1152631).
  • futexes: Fix speed on 4.12 kernel (bsc#1157464).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kgraft-patch-SLE12-SP3_Update_30

Package

Name
kgraft-patch-SLE12-SP3_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_30&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kgraft-patch-SLE12-SP3_Update_30

Package

Name
kgraft-patch-SLE12-SP3_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_30&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kgraft-patch-SLE12-SP3_Update_30

Package

Name
kgraft-patch-SLE12-SP3_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_30&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 12 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.4.180-94.113.1",
            "gfs2-kmp-default": "4.4.180-94.113.1",
            "ocfs2-kmp-default": "4.4.180-94.113.1",
            "cluster-md-kmp-default": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kgraft-patch-SLE12-SP3_Update_30

Package

Name
kgraft-patch-SLE12-SP3_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_30&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default-man": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default-man": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default-man": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kgraft-patch-SLE12-SP3_Update_30

Package

Name
kgraft-patch-SLE12-SP3_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_30&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default-man": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kernel-default-devel": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kernel-default-devel": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kernel-default-devel": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.113.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kgraft-patch-SLE12-SP3_Update_30

Package

Name
kgraft-patch-SLE12-SP3_Update_30
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_30&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.113.1",
            "kernel-devel": "4.4.180-94.113.1",
            "kernel-default-base": "4.4.180-94.113.1",
            "kernel-default": "4.4.180-94.113.1",
            "kernel-source": "4.4.180-94.113.1",
            "kernel-syms": "4.4.180-94.113.1",
            "kgraft-patch-4_4_180-94_113-default": "1-4.5.1",
            "kernel-default-devel": "4.4.180-94.113.1",
            "kernel-default-kgraft": "4.4.180-94.113.1"
        }
    ]
}