SUSE-SU-2020:2152-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:2152-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:2152-1
Related
Published
2020-08-06T13:56:52Z
Modified
2020-08-06T13:56:52Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-10135: Legacy pairing and secure-connections pairing authentication in Bluetooth may have allowed an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key (bnc#1171988).
  • CVE-2020-10711: A NULL pointer dereference flaw was found in the SELinux subsystem. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmapnetlblimport' routine. This flaw allowed a remote network user to crash the system kernel, resulting in a denial of service (bnc#1171191).
  • CVE-2020-10751: A flaw was found in the SELinux LSM hook implementation, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing (bnc#1171189).
  • CVE-2019-20812: An issue was discovered in the prbcalcretireblktmo() function in net/packet/afpacket.c can result in a denial of service (CPU consumption and soft lockup) in a certain failure case involving TPACKETV3, aka CID-b43d1f9f7067 (bnc#1172453).
  • CVE-2020-10732: A flaw was found in the implementation of userspace core dumps. This flaw allowed an attacker with a local account to crash a trivial program and exfiltrate private kernel data (bnc#1171220).
  • CVE-2020-0305: In cdevget of chardev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1174462).
  • CVE-2020-12771: btreegccoalesce in drivers/md/bcache/btree.c had a deadlock if a coalescing operation fails (bnc#1171732).
  • CVE-2020-10773: A kernel stack information leak on s390/s390x was fixed (bnc#1172999).
  • CVE-2020-14416: A race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c (bnc#1162002).
  • CVE-2020-13974: drivers/tty/vt/keyboard.c had an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. (bnc#1172775).
  • CVE-2019-20810: go7007sndinit in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel did not call sndcardfree for a failure path, which causes a memory leak, aka CID-9453264ef586 (bnc#1172458).

The following non-security bugs were fixed:

  • Drivers: hv: Change flag to write log level in panic msg to false (bsc#1170618).
  • ibmvnic: Do not process device remove during device reset (bsc#1065729).
  • ibmvnic: Do not process reset during or after device removal (bsc#1149652 ltc#179635).
  • ibmvnic: Flush existing work items before device removal (bsc#1065729).
  • ibmvnic: Harden device login requests (bsc#1170011 ltc#183538).
  • ibmvnic: Skip fatal error reset after passive init (bsc#1171078 ltc#184239).
  • ibmvnic: Unmap DMA address of TX descriptor buffers after use (bsc#1146351 ltc#180726).
  • ibmvnic: continue to init in CRQ reset returns H_CLOSED (bsc#1173280 ltc#185369).
  • intel_idle: Graceful probe failure when MWAIT is disabled (bsc#1174115).
  • mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (bsc#1164910).
  • net/ibmvnic: Fix missing { in _ibmvnicreset (bsc#1149652 ltc#179635).
  • net/ibmvnic: free reset work of removed device from queue (bsc#1149652 ltc#179635).
  • net/ibmvnic: prevent more than one thread from running in reset (bsc#1152457 ltc#174432).
  • net/ibmvnic: unlock rtnllock in reset so linkwatchevent can run (bsc#1152457 ltc#174432).
  • udp: drop corrupt packets earlier to avoid data corruption (bsc#1173658).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kgraft-patch-SLE12-SP3_Update_34

Package

Name
kgraft-patch-SLE12-SP3_Update_34
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_34&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kgraft-patch-SLE12-SP3_Update_34

Package

Name
kgraft-patch-SLE12-SP3_Update_34
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_34&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kgraft-patch-SLE12-SP3_Update_34

Package

Name
kgraft-patch-SLE12-SP3_Update_34
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_34&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 12 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.4.180-94.127.1",
            "gfs2-kmp-default": "4.4.180-94.127.1",
            "ocfs2-kmp-default": "4.4.180-94.127.1",
            "cluster-md-kmp-default": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kgraft-patch-SLE12-SP3_Update_34

Package

Name
kgraft-patch-SLE12-SP3_Update_34
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_34&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.127.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.127.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.127.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kgraft-patch-SLE12-SP3_Update_34

Package

Name
kgraft-patch-SLE12-SP3_Update_34
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_34&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.127.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.127.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / kgraft-patch-SLE12-SP3_Update_34

Package

Name
kgraft-patch-SLE12-SP3_Update_34
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_34&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.127.1",
            "kernel-devel": "4.4.180-94.127.1",
            "kernel-default-base": "4.4.180-94.127.1",
            "kgraft-patch-4_4_180-94_127-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.127.1",
            "kernel-source": "4.4.180-94.127.1",
            "kernel-syms": "4.4.180-94.127.1",
            "kernel-default-devel": "4.4.180-94.127.1",
            "kernel-default-kgraft": "4.4.180-94.127.1"
        }
    ]
}