SUSE-SU-2022:2723-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2723-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2723-1
Related
Published
2022-08-09T12:31:53Z
Modified
2022-08-09T12:31:53Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).
  • CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
  • CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050).
  • CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
  • CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).
  • CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).
  • CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598).
  • CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).

The following non-security bugs were fixed:

  • Add missing recommends of kernel-install-tools to kernel-source-vanilla (bsc#1200442)
  • cifs: On cifs_reconnect, resolve the hostname again (bsc#1201926).
  • cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1201926).
  • cifs: To match file servers, make sure the server hostname matches (bsc#1201926).
  • cifs: fix memory leak of smb3fscontextdup::serverhostname (bsc#1201926).
  • cifs: fix potential use-after-free in cifsechorequest() (bsc#1201926).
  • cifs: set a minimum of 120s for next dns resolution (bsc#1201926).
  • cifs: use the expiry output of dns_query to schedule next resolution (bsc#1201926).
  • kernel-binary.spec: Support radio selection for debuginfo. To disable debuginfo on 5.18 kernel a radio selection needs to be switched to a different selection. This requires disabling the currently active option and selecting NONE as debuginfo type.
  • kernel-binary.spec: check s390x vmlinux location As a side effect of mainline commit edd4a8667355 ('s390/boot: get rid of startup archive'), vmlinux on s390x moved from 'compressed' subdirectory directly into arch/s390/boot. As the specfile is shared among branches, check both locations and let objcopy use one that exists.
  • kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
  • kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
  • pahole 1.22 required for full BTF features. also recommend pahole for kernel-source to make the kernel buildable with standard config
  • rpm/*.spec.in: remove backtick usage
  • rpm/constraints.in: skip SLOW_DISK workers for kernel-source
  • rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
  • rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module (bsc#1195775)
  • rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.98.1",
            "kernel-livepatch-4_12_14-150000_150_98-default": "1-150000.1.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 / kernel-livepatch-SLE15_Update_32

Package

Name
kernel-livepatch-SLE15_Update_32
Purl
purl:rpm/suse/kernel-livepatch-SLE15_Update_32&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150000.1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150000.150.98.1",
            "kernel-livepatch-4_12_14-150000_150_98-default": "1-150000.1.3.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150000.150.98.1",
            "gfs2-kmp-default": "4.12.14-150000.150.98.1",
            "ocfs2-kmp-default": "4.12.14-150000.150.98.1",
            "cluster-md-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default-man": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default-man": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default-man": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default-man": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default-man": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default-man": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default-man": "4.12.14-150000.150.98.1",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150000.150.98.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150000.150.98.1",
            "kernel-devel": "4.12.14-150000.150.98.1",
            "kernel-default-base": "4.12.14-150000.150.98.1",
            "kernel-docs": "4.12.14-150000.150.98.2",
            "kernel-default": "4.12.14-150000.150.98.1",
            "kernel-obs-build": "4.12.14-150000.150.98.1",
            "kernel-source": "4.12.14-150000.150.98.1",
            "kernel-syms": "4.12.14-150000.150.98.1",
            "kernel-default-devel": "4.12.14-150000.150.98.1",
            "kernel-vanilla-base": "4.12.14-150000.150.98.1",
            "reiserfs-kmp-default": "4.12.14-150000.150.98.1"
        }
    ]
}