SUSE-SU-2021:2451-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:2451-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:2451-1
Related
Published
2021-07-22T11:16:06Z
Modified
2021-07-22T11:16:06Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
  • CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)
  • CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
  • CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
  • CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
  • CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
  • CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
  • CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)
  • CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)
  • CVE-2020-36386: Fixed an out-of-bounds read in hciextendedinquiryresultevt. (bsc#1187038)
  • CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)
  • CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)
  • CVE-2021-33034: Fixed an issue in net/bluetooth/hci_event.c where a use-after-free leads to writing an arbitrary value. (bsc#1186111)
  • CVE-2020-26139: Fixed a bug that allows an Access Point (AP) to forward EAPOL frames to other clients even though the sender has not yet successfully authenticated. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients. (bsc#1186062)
  • CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)
  • CVE-2020-24586: Fixed a bug that, under the right circumstances, allows to inject arbitrary network packets and/or exfiltrate user data when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP. (bsc#1185859)
  • CVE-2020-26141: Fixed a flaw that could allows an adversary to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. (bsc#1185987)
  • CVE-2020-26145: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject arbitrary network packets. (bsc#1185860)
  • CVE-2020-24587: Fixed a bug that allows an adversary to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. (bsc#1185862)
  • CVE-2020-26147: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames. (bsc#1185987)

The following non-security bugs were fixed:

  • Bluetooth: SMP: Fail if remote and local public keys are identical (git-fixes).
  • Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185724).
  • Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185724).
  • hv_netvsc: Add handlers for ethtool get/set msg level (bsc#1175462).
  • hv_netvsc: avoid retry on send during shutdown (bsc#1175462).
  • hv_netvsc: avoid unnecessary wakeups on subchannel creation (bsc#1175462).
  • hv_netvsc: cancel subchannel setup before halting device (bsc#1175462).
  • hv_netvsc: change GPAD teardown order on older versions (bsc#1175462).
  • hv_netvsc: common detach logic (bsc#1175462).
  • hv_netvsc: delay setup of VF device (bsc#1175462).
  • hv_netvsc: disable NAPI before channel close (bsc#1175462).
  • hv_netvsc: Ensure correct teardown message sequence order (bsc#1175462).
  • hvnetvsc: Fix a deadlock by getting rtnl lock earlier in netvscprobe() (bsc#1175462).
  • hv_netvsc: Fix a network regression after ifdown/ifup (bsc#1175462).
  • hv_netvsc: fix deadlock on hotplug (bsc#1175462).
  • hvnetvsc: Fix error handling in netvscattach() (bsc#1175462).
  • hvnetvsc: fix error unwind handling if vmbusopen fails (bsc#1175462).
  • hvnetvsc: Fix extra rcureadunlock in netvscrecv_callback() (bsc#1175462).
  • hv_netvsc: fix handling of fallback to single queue mode (bsc#1175462).
  • hv_netvsc: Fix hash key value reset after other ops (bsc#1175462).
  • hv_netvsc: Fix IP header checksum for coalesced packets (bsc#1175462).
  • hv_netvsc: Fix net device attach on older Windows hosts (bsc#1175462).
  • hv_netvsc: fix network namespace issues with VF support (bsc#1175462).
  • hv_netvsc: Fix NULL dereference at single queue mode fallback (bsc#1175462).
  • hv_netvsc: fix race during initialization (bsc#1175462).
  • hv_netvsc: fix race on sub channel creation (bsc#1175462).
  • hv_netvsc: fix race that may miss tx queue wakeup (bsc#1175462).
  • hv_netvsc: fix schedule in RCU context (bsc#1175462).
  • hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (bsc#1175462).
  • hvnetvsc: Fix txtable init in rndissetsubchannel() (bsc#1175462).
  • hvnetvsc: Fix unwanted wakeup after txdisable (bsc#1175462).
  • hvnetvsc: Fix unwanted wakeup in netvscattach() (bsc#1175462).
  • hv_netvsc: flag software created hash value (bsc#1175462).
  • hvnetvsc: netvscteardown_gpadl() split (bsc#1175462).
  • hv_netvsc: only wake transmit queue if link is up (bsc#1175462).
  • hvnetvsc: pass netvscdevice to rndis halt (bsc#1175462).
  • hvnetvsc: preserve hwfeatures on mtu/channels/ringparam changes (bsc#1175462).
  • hvnetvsc: Refactor assignments of struct netvscdevice_info (bsc#1175462).
  • hv_netvsc: set master device (bsc#1175462).
  • hvnetvsc: Set txtable to equal weight after subchannels open (bsc#1175462).
  • hvnetvsc: Simplify numchn checking in rndisfilterdevice_add() (bsc#1175462).
  • hvnetvsc: Split netvscrevokebuf() and netvscteardown_gpadl() (bsc#1175462).
  • hv_netvsc: split sub-channel setup into async and sync (bsc#1175462).
  • hv_netvsc: typo in NDIS RSS parameters structure (bsc#1175462).
  • hv_netvsc: use RCU to fix concurrent rx and queue changes (bsc#1175462).
  • hv_netvsc: use reciprocal divide to speed up percent calculation (bsc#1175462).
  • hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (bsc#1175462).
  • kgraft: truncate the output from state_show() sysfs attr (bsc#1186235).
  • mm, memoryhotplug: do not clear numanode association after hot_remove (bsc#1115026).
  • mm: consider _HWPOISON pages when allocating from pcp lists (bsc#1187388).
  • scsi: storvsc: Enable scatterlist entry lengths > 4Kbytes (bsc#1187193).
  • video: hyperv_fb: Add ratelimit on error message (bsc#1185724).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / kgraft-patch-SLE12-SP3_Update_40

Package

Name
kgraft-patch-SLE12-SP3_Update_40
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_40&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / kgraft-patch-SLE12-SP3_Update_40

Package

Name
kgraft-patch-SLE12-SP3_Update_40
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_40&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / kgraft-patch-SLE12-SP3_Update_40

Package

Name
kgraft-patch-SLE12-SP3_Update_40
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_40&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 12 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.4.180-94.147.1",
            "gfs2-kmp-default": "4.4.180-94.147.1",
            "ocfs2-kmp-default": "4.4.180-94.147.1",
            "cluster-md-kmp-default": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / kgraft-patch-SLE12-SP3_Update_40

Package

Name
kgraft-patch-SLE12-SP3_Update_40
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_40&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.147.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.147.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.147.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / kgraft-patch-SLE12-SP3_Update_40

Package

Name
kgraft-patch-SLE12-SP3_Update_40
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_40&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kgraft-patch-4_4_180-94_147-default": "1-4.3.1",
            "kernel-default-man": "4.4.180-94.147.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1",
            "kernel-default-kgraft": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.180-94.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.180-94.147.1",
            "kernel-devel": "4.4.180-94.147.1",
            "kernel-default-base": "4.4.180-94.147.1",
            "kernel-default": "4.4.180-94.147.1",
            "kernel-source": "4.4.180-94.147.1",
            "kernel-syms": "4.4.180-94.147.1",
            "kernel-default-devel": "4.4.180-94.147.1"
        }
    ]
}