SUSE-SU-2022:4573-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:4573-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:4573-1
Related
Published
2022-12-19T16:56:41Z
Modified
2022-12-19T16:56:41Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-4378: Fixed stack overflow in _doproc_dointvec (bsc#1206207).
  • CVE-2022-42328: Guests could trigger denial of service via the netback driver (bsc#1206114).
  • CVE-2022-42329: Guests could trigger denial of service via the netback driver (bsc#1206113).
  • CVE-2022-3643: Guests could trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).
  • CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).
  • CVE-2022-41850: Fixed a race condition in roccatreportevent() in drivers/hid/hid-roccat.c (bsc#1203960).
  • CVE-2022-45934: Fixed a integer wraparound via L2CAPCONFREQ packets in l2capconfigreq in net/bluetooth/l2cap_core.c (bsc#1205796).
  • CVE-2022-3567: Fixed a to race condition in inet6streamops()/inet6dgramops() (bsc#1204414).
  • CVE-2022-41858: Fixed a denial of service in sltxtimeout() in drivers/net/slip (bsc#1205671).
  • CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
  • CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
  • CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).
  • CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2capcore.c's l2capconnect() and l2capleconnect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).
  • CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2capcore.c's l2capparseconfreq() which can be used to leak kernel pointers remotely (bsc#1205705).
  • CVE-2022-3424: Fixed use-after-free in grusetcontextoption(), grufault() and gruhandleusercallos() that could lead to kernel panic (bsc#1204166).
  • CVE-2022-3628: Fixed potential buffer overflow in brcmffwehevent_worker() in wifi/brcmfmac (bsc#1204868).
  • CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).
  • CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).
  • CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bsc#1204653).
  • CVE-2022-3542: Fixed memory leak in bnx2xtpastop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
  • CVE-2022-3629: Fixed memory leak in vsockconnect() in net/vmwvsock/af_vsock.c (bsc#1204635).
  • CVE-2022-3646: Fixed memory leak in nilfsattachlog_writer() in fs/nilfs2/segment.c (bsc#1204646).
  • CVE-2022-3649: Fixed use-after-free in nilfsnewinode() in fs/nilfs2/inode.c (bsc#1204647).
  • CVE-2022-3621: Fixed null pointer dereference in nilfsbmaplookupatlevel() in fs/nilfs2/inode.c (bsc#1204574).
  • CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).
  • CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).
  • CVE-2022-3565: Fixed use-after-free in deltimer() in drivers/isdn/mISDN/l1oipcore.c (bsc#1204431).
  • CVE-2022-3524: Fixed memory leak in ipv6renewoptions() in the IPv6 handler (bsc#1204354).
  • CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).
  • CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).
  • CVE-2022-3169: Fixed an denial of service though request to NVMEIOCTLRESET and NVMEIOCTLSUBSYS_RESET (bsc#1203290).
  • CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).
  • CVE-2022-3545: Fixed a use-after-free vulnerability is areacacheget() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
  • CVE-2022-3521: Fixed a race condition in kcmtxwork() of the file net/kcm/kcmsock.c (bsc#1204355).
  • CVE-2022-2153: Fixed a NULL pointer dereference in KVM when attempting to set a SynIC IRQ (bsc#1200788).
  • CVE-2022-33981: Fixed a denial of service, because of a concurrency use-after-free flaw after deallocating rawcmd in the rawcmd_ioctl function (bsc#1200692).

The following non-security bugs were fixed:

  • ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
  • sunrpc: Re-purpose tracesvcprocess (bsc#1205006).
  • x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
  • x86/hyperv: Output host build info as normal Windows version number (git-fixes).
  • x86/hyperv: Set pv_info.name to 'Hyper-V' (git-fixes).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.109.1",
            "kernel-livepatch-4_12_14-150000_150_109-default": "1-150000.1.5.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 / kernel-livepatch-SLE15_Update_35

Package

Name
kernel-livepatch-SLE15_Update_35
Purl
purl:rpm/suse/kernel-livepatch-SLE15_Update_35&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150000.1.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.109.1",
            "kernel-livepatch-4_12_14-150000_150_109-default": "1-150000.1.5.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150000.150.109.1",
            "gfs2-kmp-default": "4.12.14-150000.150.109.1",
            "ocfs2-kmp-default": "4.12.14-150000.150.109.1",
            "cluster-md-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default-man": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default-man": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default-man": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default-man": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default-man": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default-man": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default-man": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.109.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.109.1",
            "kernel-devel": "4.12.14-150000.150.109.1",
            "kernel-default-base": "4.12.14-150000.150.109.1",
            "kernel-docs": "4.12.14-150000.150.109.1",
            "kernel-default": "4.12.14-150000.150.109.1",
            "kernel-obs-build": "4.12.14-150000.150.109.1",
            "kernel-source": "4.12.14-150000.150.109.1",
            "kernel-syms": "4.12.14-150000.150.109.1",
            "kernel-default-devel": "4.12.14-150000.150.109.1",
            "kernel-vanilla-base": "4.12.14-150000.150.109.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.109.1"
        }
    ]
}