SUSE-SU-2022:2407-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2407-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2407-1
Related
Published
2022-07-15T09:51:14Z
Modified
2022-07-15T09:51:14Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9khtcwaitfortarget function to fail with some input messages (bsc#1199487).
  • CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bsc#1200619).
  • CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692)
  • CVE-2022-20141: Fixed a possible use after free due to improper locking in ipcheckmc_rcu() (bsc#1200604).
  • CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS subsystem, related to the replication of files with NFS. A user could potentially crash the system or escalate privileges on the system (bsc#1194013).
  • CVE-2022-20154: Fixed a use after free due to a race condition in locksocknested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).
  • CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).
  • CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
  • CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050).
  • CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bsc#1177282)

The following non-security bugs were fixed:

  • exec: Force single empty string when argv is empty (bsc#1200571).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.95.1",
            "kernel-livepatch-4_12_14-150000_150_95-default": "1-150000.1.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 / kernel-livepatch-SLE15_Update_31

Package

Name
kernel-livepatch-SLE15_Update_31
Purl
purl:rpm/suse/kernel-livepatch-SLE15_Update_31&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150000.1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.95.1",
            "kernel-livepatch-4_12_14-150000_150_95-default": "1-150000.1.3.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150000.150.95.1",
            "gfs2-kmp-default": "4.12.14-150000.150.95.1",
            "ocfs2-kmp-default": "4.12.14-150000.150.95.1",
            "cluster-md-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default-man": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default-man": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default-man": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default-man": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default-man": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default-man": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default-man": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.95.1",
            "kernel-devel": "4.12.14-150000.150.95.1",
            "kernel-default-base": "4.12.14-150000.150.95.1",
            "kernel-docs": "4.12.14-150000.150.95.1",
            "kernel-default": "4.12.14-150000.150.95.1",
            "kernel-obs-build": "4.12.14-150000.150.95.1",
            "kernel-source": "4.12.14-150000.150.95.1",
            "kernel-syms": "4.12.14-150000.150.95.1",
            "kernel-default-devel": "4.12.14-150000.150.95.1",
            "kernel-vanilla-base": "4.12.14-150000.150.95.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.95.1"
        }
    ]
}