SUSE-SU-2022:1255-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:1255-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:1255-1
Related
Published
2022-04-19T08:20:13Z
Modified
2022-04-19T08:20:13Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).
  • CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).
  • CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).
  • CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).
  • CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
  • CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).
  • CVE-2022-1048: Fixed a race Condition in sndpcmhwfree leading to use-after-free due to the AB/BA lock with buffermutex and mmap_lock (bsc#1197331).
  • CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).
  • CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).
  • CVE-2022-0886: Fix possible buffer overflow in ESP transformation (bsc#1197131).
  • CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).
  • CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).
  • CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).
  • CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory (bsc#1196830).

The following non-security bugs were fixed:

  • ax88179178a: Merge memcpy + le32tocpus to getunaligned_le32 (bsc#1196018).
  • macros.kernel-source: Fix coditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')
  • net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
  • net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).
  • net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
  • rpm: SC2006: Use $(...) notation instead of legacy backticked ....
  • sr9700: sanity check for packet length (bsc#1196836).
  • usb: host: xen-hcd: add missing unlock in error path (git-fixes).
  • xen/usb: do not use gnttabendforeignaccess() in xenhcdgnttab_done() (bsc#1196488, XSA-396).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.89.1",
            "kernel-livepatch-4_12_14-150000_150_89-default": "1-150000.1.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 / kernel-livepatch-SLE15_Update_29

Package

Name
kernel-livepatch-SLE15_Update_29
Purl
purl:rpm/suse/kernel-livepatch-SLE15_Update_29&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150000.1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.89.1",
            "kernel-livepatch-4_12_14-150000_150_89-default": "1-150000.1.3.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150000.150.89.1",
            "gfs2-kmp-default": "4.12.14-150000.150.89.1",
            "ocfs2-kmp-default": "4.12.14-150000.150.89.1",
            "cluster-md-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default-man": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default-man": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default-man": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default-man": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default-man": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default-man": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default-man": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.89.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.89.1",
            "kernel-devel": "4.12.14-150000.150.89.1",
            "kernel-default-base": "4.12.14-150000.150.89.1",
            "kernel-docs": "4.12.14-150000.150.89.1",
            "kernel-default": "4.12.14-150000.150.89.1",
            "kernel-obs-build": "4.12.14-150000.150.89.1",
            "kernel-source": "4.12.14-150000.150.89.1",
            "kernel-syms": "4.12.14-150000.150.89.1",
            "kernel-default-devel": "4.12.14-150000.150.89.1",
            "kernel-vanilla-base": "4.12.14-150000.150.89.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.89.1"
        }
    ]
}