pkg:rpm/suse/kernel-vanilla

Type rpm
Namespace suse
Name kernel-vanilla

Known advisories, vulnerabilities and fixes for kernel-vanilla package.

Repository
pkgs.org
Important 16
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 4.12.14-150100.197.111.1 opensuse-leap-15.3 CVE-2021-39713
CVE-2021-45868
CVE-2022-0812
CVE-2022-0850
CVE-2022-1016
CVE-2022-1048
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-26490
CVE-2022-26966
CVE-2022-28356
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
suse SUSE-SU-2022:1256-1 Security update for the Linux Kernel important 2022-04-19T08:22:51
(2 years ago)
Affected < 4.12.14-150100.197.114.2 opensuse-leap-15.3 CVE-2017-13695
CVE-2018-7755
CVE-2019-19377
CVE-2019-20811
CVE-2020-26541
CVE-2021-20292
CVE-2021-20321
CVE-2021-33061
CVE-2021-38208
CVE-2021-39711
CVE-2021-43389
CVE-2022-1011
CVE-2022-1184
CVE-2022-1353
CVE-2022-1419
CVE-2022-1516
CVE-2022-1652
CVE-2022-1729
CVE-2022-1734
CVE-2022-1974
CVE-2022-1975
CVE-2022-21123
CVE-2022-21125
CVE-2022-21127
CVE-2022-21166
CVE-2022-21180
CVE-2022-21499
CVE-2022-22942
CVE-2022-28748
CVE-2022-30594
suse SUSE-SU-2022:2111-1 Security update for the Linux Kernel important 2022-06-17T07:22:23
(2 years ago)
Affected < 4.12.14-150100.197.114.2 opensuse-leap-15.4 CVE-2017-13695
CVE-2018-7755
CVE-2019-19377
CVE-2019-20811
CVE-2020-26541
CVE-2021-20292
CVE-2021-20321
CVE-2021-33061
CVE-2021-38208
CVE-2021-39711
CVE-2021-43389
CVE-2022-1011
CVE-2022-1184
CVE-2022-1353
CVE-2022-1419
CVE-2022-1516
CVE-2022-1652
CVE-2022-1729
CVE-2022-1734
CVE-2022-1974
CVE-2022-1975
CVE-2022-21123
CVE-2022-21125
CVE-2022-21127
CVE-2022-21166
CVE-2022-21180
CVE-2022-21499
CVE-2022-22942
CVE-2022-28748
CVE-2022-30594
suse SUSE-SU-2022:2111-1 Security update for the Linux Kernel important 2022-06-17T07:22:23
(2 years ago)
Affected < 4.12.14-150100.197.117.1 opensuse-leap-15.3 CVE-2021-26341
CVE-2021-4157
CVE-2022-1679
CVE-2022-20132
CVE-2022-20141
CVE-2022-20154
CVE-2022-2318
CVE-2022-26365
CVE-2022-29900
CVE-2022-29901
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33981
suse SUSE-SU-2022:2411-1 Security update for the Linux Kernel important 2022-07-15T12:28:01
(2 years ago)
Affected < 4.12.14-150100.197.117.1 opensuse-leap-15.4 CVE-2021-26341
CVE-2021-4157
CVE-2022-1679
CVE-2022-20132
CVE-2022-20141
CVE-2022-20154
CVE-2022-2318
CVE-2022-26365
CVE-2022-29900
CVE-2022-29901
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33981
suse SUSE-SU-2022:2411-1 Security update for the Linux Kernel important 2022-07-15T12:28:01
(2 years ago)
Affected < 4.12.14-150100.197.120.1 opensuse-leap-15.3 CVE-2020-36557
CVE-2020-36558
CVE-2021-33655
CVE-2021-33656
CVE-2022-1462
CVE-2022-20166
CVE-2022-36946
suse SUSE-SU-2022:2827-1 Security update for the Linux Kernel important 2022-08-16T15:50:13
(2 years ago)
Affected < 4.12.14-150100.197.120.1 opensuse-leap-15.4 CVE-2020-36557
CVE-2020-36558
CVE-2021-33655
CVE-2021-33656
CVE-2022-1462
CVE-2022-20166
CVE-2022-36946
suse SUSE-SU-2022:2827-1 Security update for the Linux Kernel important 2022-08-16T15:50:13
(2 years ago)
Affected < 4.12.14-150100.197.123.1 opensuse-leap-15.3 CVE-2020-36516
CVE-2021-4203
CVE-2022-1012
CVE-2022-20368
CVE-2022-20369
CVE-2022-21385
CVE-2022-2588
CVE-2022-26373
CVE-2022-2639
CVE-2022-2663
CVE-2022-29581
CVE-2022-2977
CVE-2022-3028
CVE-2022-36879
CVE-2022-39188
suse SUSE-SU-2022:3408-1 Security update for the Linux Kernel important 2022-09-26T16:42:10
(2 years ago)
Affected < 4.12.14-150100.197.123.1 opensuse-leap-15.4 CVE-2020-36516
CVE-2021-4203
CVE-2022-1012
CVE-2022-20368
CVE-2022-20369
CVE-2022-21385
CVE-2022-2588
CVE-2022-26373
CVE-2022-2639
CVE-2022-2663
CVE-2022-29581
CVE-2022-2977
CVE-2022-3028
CVE-2022-36879
CVE-2022-39188
suse SUSE-SU-2022:3408-1 Security update for the Linux Kernel important 2022-09-26T16:42:10
(2 years ago)
Affected < 4.12.14-150100.197.126.1 opensuse-leap-15.3 CVE-2022-20008
CVE-2022-2503
CVE-2022-32296
CVE-2022-3239
CVE-2022-3303
CVE-2022-41218
CVE-2022-41848
suse SUSE-SU-2022:3693-1 Security update for the Linux Kernel important 2022-10-22T09:58:42
(23 months ago)
Affected < 4.12.14-150100.197.126.1 opensuse-leap-15.4 CVE-2022-20008
CVE-2022-2503
CVE-2022-32296
CVE-2022-3239
CVE-2022-3303
CVE-2022-41218
CVE-2022-41848
suse SUSE-SU-2022:3693-1 Security update for the Linux Kernel important 2022-10-22T09:58:42
(23 months ago)
Affected < 4.12.14-150100.197.131.1 opensuse-leap-15.3 CVE-2021-4037
CVE-2022-2153
CVE-2022-28693
CVE-2022-2964
CVE-2022-3169
CVE-2022-3424
CVE-2022-3521
CVE-2022-3524
CVE-2022-3542
CVE-2022-3545
CVE-2022-3565
CVE-2022-3567
CVE-2022-3586
CVE-2022-3594
CVE-2022-3621
CVE-2022-3628
CVE-2022-3629
CVE-2022-3635
CVE-2022-3643
CVE-2022-3646
CVE-2022-3649
CVE-2022-3903
CVE-2022-40307
CVE-2022-40768
CVE-2022-4095
CVE-2022-41850
CVE-2022-41858
CVE-2022-42328
CVE-2022-42329
CVE-2022-42703
CVE-2022-42895
CVE-2022-42896
CVE-2022-43750
CVE-2022-4378
CVE-2022-43945
CVE-2022-45934
suse SUSE-SU-2022:4574-1 Security update for the Linux Kernel important 2022-12-19T16:57:55
(21 months ago)
Affected < 4.12.14-150100.197.131.1 opensuse-leap-15.4 CVE-2021-4037
CVE-2022-2153
CVE-2022-28693
CVE-2022-2964
CVE-2022-3169
CVE-2022-3424
CVE-2022-3521
CVE-2022-3524
CVE-2022-3542
CVE-2022-3545
CVE-2022-3565
CVE-2022-3567
CVE-2022-3586
CVE-2022-3594
CVE-2022-3621
CVE-2022-3628
CVE-2022-3629
CVE-2022-3635
CVE-2022-3643
CVE-2022-3646
CVE-2022-3649
CVE-2022-3903
CVE-2022-40307
CVE-2022-40768
CVE-2022-4095
CVE-2022-41850
CVE-2022-41858
CVE-2022-42328
CVE-2022-42329
CVE-2022-42703
CVE-2022-42895
CVE-2022-42896
CVE-2022-43750
CVE-2022-4378
CVE-2022-43945
CVE-2022-45934
suse SUSE-SU-2022:4574-1 Security update for the Linux Kernel important 2022-12-19T16:57:55
(21 months ago)
Affected < 4.12.14-150100.197.134.1 opensuse-leap-15.4 CVE-2022-3107
CVE-2022-3108
CVE-2022-3564
CVE-2022-4662
CVE-2022-47929
CVE-2023-23454
suse SUSE-SU-2023:0410-1 Security update for the Linux Kernel important 2023-02-14T15:42:29
(19 months ago)
Affected < 4.12.14-150100.197.137.2 opensuse-leap-15.4 CVE-2021-4203
CVE-2022-2991
CVE-2022-36280
CVE-2022-38096
CVE-2022-4129
CVE-2023-0045
CVE-2023-0590
CVE-2023-0597
CVE-2023-1118
CVE-2023-23559
CVE-2023-26545
suse SUSE-SU-2023:0768-1 Security update for the Linux Kernel important 2023-03-16T12:26:30
(18 months ago)
Affected < 4.12.14-150100.197.142.1 opensuse-leap-15.4 CVE-2017-5753
CVE-2021-3923
CVE-2021-4203
CVE-2022-20567
CVE-2023-0394
CVE-2023-0590
CVE-2023-1076
CVE-2023-1095
CVE-2023-1281
CVE-2023-1390
CVE-2023-1513
CVE-2023-23454
CVE-2023-23455
CVE-2023-28328
CVE-2023-28464
CVE-2023-28772
suse SUSE-SU-2023:1848-1 Security update for the Linux Kernel important 2023-07-06T01:18:33
(14 months ago)
Affected < 4.12.14-150100.197.145.1 opensuse-leap-15.4 CVE-2020-36691
CVE-2022-43945
CVE-2023-1611
CVE-2023-1670
CVE-2023-1855
CVE-2023-1989
CVE-2023-1990
CVE-2023-1998
CVE-2023-2124
CVE-2023-2162
CVE-2023-30772
suse SUSE-SU-2023:2151-1 Security update for the Linux Kernel important 2023-05-09T15:35:27
(16 months ago)
Affected < 4.12.14-150100.197.148.1 opensuse-leap-15.4 CVE-2022-3566
CVE-2022-45884
CVE-2022-45885
CVE-2022-45886
CVE-2022-45887
CVE-2022-45919
CVE-2023-1077
CVE-2023-1380
CVE-2023-2176
CVE-2023-2194
CVE-2023-2483
CVE-2023-2513
CVE-2023-28466
CVE-2023-31084
CVE-2023-31436
CVE-2023-32269
suse SUSE-SU-2023:2534-1 Security update for the Linux Kernel important 2023-06-19T07:51:33
(15 months ago)
Affected < 4.12.14-150100.197.148.1 opensuse-leap-15.5 CVE-2022-3566
CVE-2022-45884
CVE-2022-45885
CVE-2022-45886
CVE-2022-45887
CVE-2022-45919
CVE-2023-1077
CVE-2023-1380
CVE-2023-2176
CVE-2023-2194
CVE-2023-2483
CVE-2023-2513
CVE-2023-28466
CVE-2023-31084
CVE-2023-31436
CVE-2023-32269
suse SUSE-SU-2023:2534-1 Security update for the Linux Kernel important 2023-06-19T07:51:33
(15 months ago)
Affected < 4.12.14-150100.197.151.1 opensuse-leap-15.4 CVE-2023-1079
CVE-2023-1249
CVE-2023-1637
CVE-2023-2002
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3159
CVE-2023-3161
CVE-2023-3268
CVE-2023-3358
CVE-2023-35824
suse SUSE-SU-2023:2830-1 Security update for the Linux Kernel important 2023-07-14T11:01:41
(14 months ago)
Affected < 4.12.14-150100.197.151.1 opensuse-leap-15.5 CVE-2023-1079
CVE-2023-1249
CVE-2023-1637
CVE-2023-2002
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3159
CVE-2023-3161
CVE-2023-3268
CVE-2023-3358
CVE-2023-35824
suse SUSE-SU-2023:2830-1 Security update for the Linux Kernel important 2023-07-14T11:01:41
(14 months ago)
Affected < 4.12.14-150100.197.154.1 opensuse-leap-15.4 CVE-2022-40982
CVE-2023-0459
CVE-2023-20569
CVE-2023-20593
CVE-2023-2985
CVE-2023-34319
CVE-2023-35001
CVE-2023-3567
CVE-2023-3609
CVE-2023-3611
CVE-2023-3776
CVE-2023-4133
CVE-2023-4194
suse SUSE-SU-2023:3392-1 Security update for the Linux Kernel important 2023-08-23T15:35:17
(13 months ago)
Affected < 4.12.14-150100.197.154.1 opensuse-leap-15.5 CVE-2022-40982
CVE-2023-0459
CVE-2023-20569
CVE-2023-20593
CVE-2023-2985
CVE-2023-34319
CVE-2023-35001
CVE-2023-3567
CVE-2023-3609
CVE-2023-3611
CVE-2023-3776
CVE-2023-4133
CVE-2023-4194
suse SUSE-SU-2023:3392-1 Security update for the Linux Kernel important 2023-08-23T15:35:17
(13 months ago)
Affected < 4.12.14-150100.197.157.1 opensuse-leap-15.4 CVE-2022-36402
CVE-2023-2007
CVE-2023-20588
CVE-2023-3772
CVE-2023-3812
CVE-2023-3863
CVE-2023-4128
CVE-2023-4132
CVE-2023-4134
CVE-2023-4385
CVE-2023-4387
CVE-2023-4459
suse SUSE-SU-2023:3680-1 Security update for the Linux Kernel important 2023-09-19T15:00:28
(12 months ago)
Affected < 4.12.14-150100.197.157.1 opensuse-leap-15.5 CVE-2022-36402
CVE-2023-2007
CVE-2023-20588
CVE-2023-3772
CVE-2023-3812
CVE-2023-3863
CVE-2023-4128
CVE-2023-4132
CVE-2023-4134
CVE-2023-4385
CVE-2023-4387
CVE-2023-4459
suse SUSE-SU-2023:3680-1 Security update for the Linux Kernel important 2023-09-19T15:00:28
(12 months ago)
Affected < 4.12.14-150100.197.160.1 opensuse-leap-15.4 CVE-2020-36766
CVE-2023-1192
CVE-2023-1206
CVE-2023-1859
CVE-2023-31085
CVE-2023-34324
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-40283
CVE-2023-42754
CVE-2023-45862
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
suse SUSE-SU-2023:4347-1 Security update for the Linux Kernel important 2023-11-02T14:36:57
(10 months ago)
Affected < 4.12.14-150100.197.160.1 opensuse-leap-15.5 CVE-2020-36766
CVE-2023-1192
CVE-2023-1206
CVE-2023-1859
CVE-2023-31085
CVE-2023-34324
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-40283
CVE-2023-42754
CVE-2023-45862
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
suse SUSE-SU-2023:4347-1 Security update for the Linux Kernel important 2023-11-02T14:36:57
(10 months ago)
Loading...