SUSE-SU-2020:2610-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:2610-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:2610-1
Related
Published
2020-09-11T09:12:12Z
Modified
2020-09-11T09:12:12Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-1749: Use ip6dstlookupflow instead of ip6dst_lookup (bsc#1165629).
  • CVE-2020-14314: Fixed a potential negative array index in do_split() (bsc#1173798).
  • CVE-2020-14356: Fixed a null pointer dereference in cgroupv2 subsystem which could have led to privilege escalation (bsc#1175213).
  • CVE-2020-14331: Fixed a missing check in vgacon scrollback handling (bsc#1174205).
  • CVE-2020-16166: Fixed a potential issue which could have allowed remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG (bsc#1174757).
  • CVE-2020-24394: Fixed an issue which could set incorrect permissions on new filesystem objects when the filesystem lacks ACL support (bsc#1175518).
  • CVE-2020-10135: Legacy pairing and secure-connections pairing authentication Bluetooth might have allowed an unauthenticated user to complete authentication without pairing credentials via adjacent access (bsc#1171988).
  • CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption (bsc#1176069).

The following non-security bugs were fixed:

  • cifs: add support for fallocate mode 0 for non-sparse files (bsc#1175122).
  • cifs: allow unlock flock and OFD lock across fork (bsc#1175122).
  • cifsatomicopen(): fix double-put on late allocation failure (bsc#1175122).
  • cifs: Avoid doing network I/O while holding cache lock (bsc#1175122).
  • cifs: call wakeup(&server->responseq) inside of cifs_reconnect() (bsc#1175122).
  • cifs: Clean up DFS referral cache (bsc#1175122).
  • cifs: document and cleanup dfs mount (bsc#1172428 bsc#1175122).
  • cifs: do not ignore the SYNC flags in getattr (bsc#1175122).
  • cifs: do not leak -EAGAIN for stat() during reconnect (bsc#1175122).
  • cifs: do not share tcons with DFS (bsc#1175122).
  • cifs: ensure correct super block for DFS reconnect (bsc#1175122).
  • cifs: fail i/o on soft mounts if sessionsetup errors out (bsc#1175122).
  • cifs: fiemap: do not return EINVAL if get nothing (bsc#1175122).
  • cifs: Fix an error pointer dereference in cifs_mount() (bsc#1172428 bsc#1175122).
  • cifs: fix double free error on share and prefix (bsc#1172428 bsc#1175122).
  • cifs: fix leaked reference on requeued write (bsc#1175122).
  • cifs: fix NULL dereference in match_prepath (bsc#1175122).
  • cifs: Fix null pointer check in cifs_read (bsc#1175122).
  • cifs: Fix potential deadlock when updating vol in cifs_reconnect() (bsc#1175122).
  • cifs: fix potential mismatch of UNC paths (bsc#1175122).
  • cifs: fix rename() by ensuring source handle opened with DELETE bit (bsc#1175122).
  • cifs: Fix return value in _updatecache_entry (bsc#1175122).
  • cifs: fix soft mounts hanging in the reconnect code (bsc#1175122).
  • cifs: Fix task struct use-after-free on reconnect (bsc#1175122).
  • cifs: fix uninitialised leasekey in openshroot() (bsc#1175122).
  • cifs: fix unitialized variable poential problem with network I/O cache lock patch (bsc#1175122).
  • cifs: Get rid of kstrdup_const()'d paths (bsc#1175122).
  • cifs: get rid of unused parameter in reconnsetupdfs_targets() (bsc#1175122).
  • cifs: handle empty list of targets in cifs_reconnect() (bsc#1172428 bsc#1175122).
  • cifs: handle hostnames that resolve to same ip in failover (bsc#1175122).
  • cifs: handle prefix paths in reconnect (bsc#1175122).
  • cifs: handle RESPGETDFS_REFERRAL.PathConsumed in reconnect (bsc#1172428 bsc#1175122).
  • cifs: improve read performance for page size 64KB & cache=strict & vers=2.1+ (bsc#1175122).
  • cifs: Introduce helpers for finding TCP connection (bsc#1175122).
  • cifs: make sure we do not overflow the max EA buffer size (bsc#1175122).
  • cifs: make use of capunix(ses) in cifsreconnect_tcon() (bsc#1175122).
  • cifs: merge _{cifs,smb2}reconnecttcon into cifstree_connect() (bsc#1172428 bsc#1175122).
  • cifs: Merge ispathvalid() into getnormalizedpath() (bsc#1175122).
  • cifs: minor update to comments around the cifstcpses_lock mutex (bsc#1175122).
  • cifs: only update prefix path of DFS links in cifstreeconnect() (bsc#1172428 bsc#1175122).
  • cifs: Optimize readdir on reparse points (bsc#1175122).
  • cifs: potential unintitliazed error code in cifs_getattr() (bsc#1175122).
  • cifs: protect updating server->dstaddr with a spinlock (bsc#1175122).
  • cifs: reduce number of referral requests in DFS link lookups (bsc#1172428 bsc#1175122).
  • cifs: rename reconninvaldfs_target() (bsc#1172428 bsc#1175122).
  • cifs: set correct max-buffer-size for smb2ioctlinit() (bsc#1175122).
  • cifs: set up next DFS target before genericipconnect() (bsc#1175122).
  • cifs: use moddelayedwork() for &server->reconnect if already queued (bsc#1175122).
  • cifs: use PTRERROR_ZERO() to simplify code (bsc#1175122).
  • Drivers: hv: vmbus: Only notify Hyper-V for die events that are oops (bsc#1175128).
  • ibmvnic: Fix IRQ mapping disposal in error path (bsc#1175112 ltc#187459).
  • ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL (bsc#1175515).
  • ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL (bsc#1175515).
  • kabi: hide new parameter of ip6dstlookup_flow() (bsc#1165629).
  • kabi: mask changes to struct ipv6_stub (bsc#1165629).
  • mm: Avoid calling buildallzonelists_init under hotplug context (bsc#1154366).
  • mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (bsc#1175691).
  • scripts/gitsort/gitsort.py: add bluetooth/bluetooth-next.git repository
  • selftests/livepatch: fix mem leaks in test-klp-shadow-vars (bsc#1071995).
  • selftests/livepatch: more verification in test-klp-shadow-vars (bsc#1071995).
  • selftests/livepatch: rework test-klp-shadow-vars (bsc#1071995).
  • selftests/livepatch: simplify test-klp-callbacks busy target tests (bsc#1071995).
  • smb3: fix performance regression with setting mtime (bsc#1175122).
  • smb3: query attributes on file close (bsc#1175122).
  • smb3: remove unused flag passed into close functions (bsc#1175122).
  • Update patch reference for a tipc fix patch (bsc#1175515)
  • x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150.58.1",
            "kernel-livepatch-4_12_14-150_58-default": "1-1.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 / kernel-livepatch-SLE15_Update_20

Package

Name
kernel-livepatch-SLE15_Update_20
Purl
purl:rpm/suse/kernel-livepatch-SLE15_Update_20&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150.58.1",
            "kernel-livepatch-4_12_14-150_58-default": "1-1.3.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150.58.1",
            "gfs2-kmp-default": "4.12.14-150.58.1",
            "ocfs2-kmp-default": "4.12.14-150.58.1",
            "cluster-md-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default-man": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default-man": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default-man": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default-man": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default-man": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default-man": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default-man": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150.58.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150.58.1",
            "kernel-devel": "4.12.14-150.58.1",
            "kernel-default-base": "4.12.14-150.58.1",
            "kernel-docs": "4.12.14-150.58.1",
            "kernel-default": "4.12.14-150.58.1",
            "kernel-obs-build": "4.12.14-150.58.1",
            "kernel-source": "4.12.14-150.58.1",
            "kernel-syms": "4.12.14-150.58.1",
            "kernel-default-devel": "4.12.14-150.58.1",
            "kernel-vanilla-base": "4.12.14-150.58.1",
            "reiserfs-kmp-default": "4.12.14-150.58.1"
        }
    ]
}