SUSE-SU-2021:0736-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:0736-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:0736-1
Related
Published
2021-03-09T15:06:25Z
Modified
2021-03-09T15:06:25Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1181843).
  • CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).
  • CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747). by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).
  • CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).

The following non-security bugs were fixed:

  • cifs: check all path components in resolved dfs target (bsc#1180906).
  • cifs: fix check of tcon dfs in smb1 (bsc#1180906).
  • cifs: fix nodfs mount option (bsc#1180906).
  • cifs: introduce helper for finding referral server (bsc#1180906).
  • kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
  • kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 ('rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).')
  • kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPMBUILDROOT is cleared before %%install. Do the unpack into RPMBUILDROOT in %%install
  • rpm/kernel-binary.spec.in: avoid using barewords (bsc#1179014)
  • rpm/kernel-binary.spec.in: avoid using more barewords (bsc#1179014) %split_extra still contained two.
  • rpm/kernel-binary.spec.in: Fix compressed module handling for in-tree KMP (jsc#SLE-10886)
  • rpm/kernel-binary.spec.in: use grep -E instead of egrep (bsc#1179045) egrep is only a deprecated bash wrapper for 'grep -E'. So use the latter instead.
  • rpm/kernel-module-subpackage: make Group tag optional (bsc#1163592)
  • rpm/kernel-obs-build.spec.in: Add -q option to modprobe calls (bsc#1178401)
  • rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).
  • rpm/mkspec: do not build kernel-obs-build on x8632 We want to use 64bit kernel due to various bugs (bsc#1178762 to name one). There is: ExportFilter: ^kernel-obs-build.*.x8664.rpm$ . i586 in Factory's prjconf now. No other actively maintained distro (i.e. merging packaging branch) builds a x86_32 kernel, hence pushing to packaging directly.
  • rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)
  • scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
  • scsi: fc: add FPIN ELS definition (bsc#1181441).
  • scsi/fc: kABI fixes for new ELS_FPIN definition (bsc#1181441)
  • scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs (bsc#1181441).
  • scsi: Fix trivial spelling (bsc#1181441).
  • scsi: qla2xxx: Add IOCB resource tracking (bsc#1181441).
  • scsi: qla2xxx: Add more BUILDBUGON() statements (bsc#1181441).
  • scsi: qla2xxx: Address a set of sparse warnings (bsc#1181441).
  • scsi: qla2xxx: Add rport fields in debugfs (bsc#1181441).
  • scsi: qla2xxx: Add SLER and PI control support (bsc#1181441).
  • scsi: qla2xxx: Allow devlosstmo setting for FC-NVMe devices (bsc#1181441).
  • scsi: qla2xxx: Allow ql2xextendederrorlogging special value 1 to be set anytime (bsc#1181441).
  • scsi: qla2xxx: Cast explicitly to uint16t / uint32t (bsc#1181441).
  • scsi: qla2xxx: Change in PUREX to handle FPIN ELS requests (bsc#1181441).
  • scsi: qla2xxx: Change post del message from debug level to log level (bsc#1181441).
  • scsi: qla2xxx: Change {RD,WRT}REG*() function names from upper case into lower case (bsc#1181441).
  • scsi: qla2xxx: Change two hardcoded constants into offsetof() / sizeof() expressions (bsc#1181441).
  • scsi: qla2xxx: Check if FW supports MQ before enabling (bsc#1181441).
  • scsi: qla2xxx: Check the size of struct fcp_hdr at compile time (bsc#1181441).
  • scsi: qla2xxx: Correct the check for sscanf() return value (bsc#1181441).
  • scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1181441).
  • scsi: qla2xxx: Drop TARGETSCFLOOKUPLUNFROM_TAG (bsc#1181441).
  • scsi: qla2xxx: Fix a condition in qla2x00findallfabricdevs() (bsc#1181441).
  • scsi: qla2xxx: Fix a Coverity complaint in qla2100fwdump() (bsc#1181441).
  • scsi: qla2xxx: Fix buffer-buffer credit extraction error (bsc#1181441).
  • scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1181441).
  • scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1181441).
  • scsi: qla2xxx: Fix crash on session cleanup with unload (bsc#1181441).
  • scsi: qla2xxx: Fix description for parameter ql2xenforceiocblimit (bsc#1181441).
  • scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1181441).
  • scsi: qla2xxx: Fix endianness annotations in header files (bsc#1181441).
  • scsi: qla2xxx: Fix endianness annotations in source files (bsc#1181441).
  • scsi: qla2xxx: Fix failure message in qltdisablevha() (bsc#1181441).
  • scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1181441).
  • scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1181441).
  • scsi: qla2xxx: Fix inconsistent format argument type in qla_dbg.c (bsc#1181441).
  • scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c (bsc#1181441).
  • scsi: qla2xxx: Fix inconsistent format argument type in tcm_qla2xxx.c (bsc#1181441).
  • scsi: qla2xxx: Fix I/O errors during LIP reset tests (bsc#1181441).
  • scsi: qla2xxx: Fix I/O failures during remote port toggle testing (bsc#1181441).
  • scsi: qla2xxx: Fix issue with adapter's stopping state (bsc#1181441).
  • scsi: qla2xxx: Fix login timeout (bsc#1181441).
  • scsi: qla2xxx: Fix memory size truncation (bsc#1181441).
  • scsi: qla2xxx: Fix MPI failure AEN (8200) handling (bsc#1181441).
  • scsi: qla2xxx: Fix MPI reset needed message (bsc#1181441).
  • scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1181441).
  • scsi: qla2xxx: Fix null pointer access during disconnect from subsystem (bsc#1181441).
  • scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue (bsc#1181441).
  • scsi: qla2xxx: Fix regression on sparc64 (bsc#1181441).
  • scsi: qla2xxx: Fix reset of MPI firmware (bsc#1181441).
  • scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1181441).
  • scsi: qla2xxx: Fix spelling of a variable name (bsc#1181441).
  • scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1181441).
  • scsi: qla2xxx: Fix the code that reads from mailbox registers (bsc#1181441).
  • scsi: qla2xxx: Fix the return value (bsc#1181441).
  • scsi: qla2xxx: Fix the size used in a 'dmafreecoherent()' call (bsc#1181441).
  • scsi: qla2xxx: Fix warning after FC target reset (bsc#1181441).
  • scsi: qla2xxx: Fix WARNON in qlanvmeregisterhba (bsc#1181441).
  • scsi: qla2xxx: Fix wrong return value in qlanvmeregister_hba() (bsc#1181441).
  • scsi: qla2xxx: Fix wrong return value in qltchkunresolv_exchg() (bsc#1181441).
  • scsi: qla2xxx: Flush all sessions on zone disable (bsc#1181441).
  • scsi: qla2xxx: Flush I/O on zone disable (bsc#1181441).
  • scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1181441).
  • scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec (bsc#1181441).
  • scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1181441).
  • scsi: qla2xxx: Increase the size of struct qlafcppriocfg to FCPPRIOCFGSIZE (bsc#1181441).
  • scsi: qla2xxx: Indicate correct supported speeds for Mezz card (bsc#1181441).
  • scsi: qla2xxx: Initialize 'n' before using it (bsc#1181441).
  • scsi: qla2xxx: Initialize variable in qla8044pollreg() (bsc#1181441).
  • scsi: qla2xxx: Introduce a function for computing the debug message prefix (bsc#1181441).
  • scsi: qla2xxx: Keep initiator ports after RSCN (bsc#1181441).
  • scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1181441).
  • scsi: qla2xxx: Log calling function name in qla2x00getspfromhandle() (bsc#1181441).
  • scsi: qla2xxx: make 1-bit bit-fields unsigned int (bsc#1181441).
  • scsi: qla2xxx: Make a gap in struct qla2xxxoffldchain explicit (bsc#1181441).
  • scsi: qla2xxx: Make _qla2x00allociocbs() initialize 32 bits of requestt.handle (bsc#1181441).
  • scsi: qla2xxx: Make qla2x00restartisp() easier to read (bsc#1181441).
  • scsi: qla2xxx: Make qla82xxflashwaitwritefinish() easier to read (bsc#1181441).
  • scsi: qla2xxx: Make qlafx00processaen() return void (bsc#1181441).
  • scsi: qla2xxx: Make qlasetini_mode() return void (bsc#1181441).
  • scsi: qla2xxx: Make tgtportdatabase available in initiator mode (bsc#1181441).
  • scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1181441).
  • scsi: qla2xxx: Performance tweak (bsc#1181441).
  • scsi: qla2xxx: Reduce duplicate code in reporting speed (bsc#1181441).
  • scsi: qla2xxx: Reduce noisy debug message (bsc#1181441).
  • scsi: qla2xxx: Remove an unused function (bsc#1181441).
  • scsi: qla2xxx: Remove a superfluous cast (bsc#1181441).
  • scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1181441).
  • scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1181441).
  • scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1181441).
  • scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1181441).
  • scsi: qla2xxx: Remove redundant variable initialization (bsc#1181441).
  • scsi: qla2xxx: Remove return value from qlanvmels() (bsc#1181441).
  • scsi: qla2xxx: Remove superfluous memset() (bsc#1181441).
  • scsi: qla2xxx: Remove the _packed annotation from struct fcphdr and fcphdrle (bsc#1181441).
  • scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1181441).
  • scsi: qla2xxx: Remove unneeded variable 'rval' (bsc#1181441).
  • scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1181441).
  • scsi: qla2xxx: SAN congestion management implementation (bsc#1181441).
  • scsi: qla2xxx: Setup debugfs entries for remote ports (bsc#1181441).
  • scsi: qla2xxx: Simplify return value logic in qla2x00getspfromhandle() (bsc#1181441).
  • scsi: qla2xxx: Simplify the functions for dumping firmware (bsc#1181441).
  • scsi: qla2xxx: Sort BUILDBUGON() statements alphabetically (bsc#1181441).
  • scsi: qla2xxx: Split qla2x00configurelocal_loop() (bsc#1181441).
  • scsi: qla2xxx: Tear down session if FW say it is down (bsc#1181441).
  • scsi: qla2xxx: Update version to 10.02.00.102-k (bsc#1181441).
  • scsi: qla2xxx: Update version to 10.02.00.103-k (bsc#1181441).
  • scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1181441).
  • scsi: qla2xxx: Use ARRAY_SIZE() instead of open-coding it (bsc#1181441).
  • scsi: qla2xxx: Use constant when it is known (bsc#1181441).
  • scsi: qla2xxx: Use make_handle() instead of open-coding it (bsc#1181441).
  • scsi: qla2xxx: Use MBXTOVSECONDS for mailbox command timeout values (bsc#1181441).
  • scsi: qla2xxx: Use register names instead of register offsets (bsc#1181441).
  • scsi: qla2xxx: Use true, false for ha->fw_dumped (bsc#1181441).
  • scsi: qla2xxx: Use true, false for needmpireset (bsc#1181441).
  • scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1181441).
  • scsi: scsitransportfc: Add FPIN fc event codes (bsc#1181441).
  • scsi: scsitransportfc: refactor event posting routines (bsc#1181441).
  • scsi: target: tcmqla2xxx: Remove BUGON(in_interrupt()) (bsc#1181441).
  • x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).
  • xen/netback: avoid race in xenvifrxringslotsavailable() (bsc#1065600).
  • xen/netback: fix spurious event detection for common event case (bsc#1182175).
References

Affected packages

SUSE:OpenStack Cloud 9 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 12 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-95.71.1",
            "gfs2-kmp-default": "4.12.14-95.71.1",
            "ocfs2-kmp-default": "4.12.14-95.71.1",
            "cluster-md-kmp-default": "4.12.14-95.71.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-kgraft": "4.12.14-95.71.1",
            "kernel-default-kgraft-devel": "4.12.14-95.71.1",
            "kgraft-patch-4_12_14-95_71-default": "1-6.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP4 / kgraft-patch-SLE12-SP4_Update_19

Package

Name
kgraft-patch-SLE12-SP4_Update_19
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP4_Update_19&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-6.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-kgraft": "4.12.14-95.71.1",
            "kernel-default-kgraft-devel": "4.12.14-95.71.1",
            "kgraft-patch-4_12_14-95_71-default": "1-6.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default-man": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default-man": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-95.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-95.71.1",
            "kernel-devel": "4.12.14-95.71.1",
            "kernel-default-base": "4.12.14-95.71.1",
            "kernel-default-man": "4.12.14-95.71.1",
            "kernel-default": "4.12.14-95.71.1",
            "kernel-source": "4.12.14-95.71.1",
            "kernel-syms": "4.12.14-95.71.1",
            "kernel-default-devel": "4.12.14-95.71.1"
        }
    ]
}