pkg:rpm/suse/reiserfs-kmp-preempt

Type rpm
Namespace suse
Name reiserfs-kmp-preempt

Known advisories, vulnerabilities and fixes for reiserfs-kmp-preempt package.

Repository
pkgs.org
Important 10
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 5.3.18-150300.59.63.1 opensuse-leap-15.3 CVE-2021-45868
CVE-2022-0850
CVE-2022-0854
CVE-2022-1011
CVE-2022-1016
CVE-2022-1048
CVE-2022-1055
CVE-2022-1195
CVE-2022-1198
CVE-2022-1199
CVE-2022-1205
CVE-2022-27666
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
suse SUSE-SU-2022:1183-1 Security update for the Linux Kernel important 2022-04-13T14:58:44
(2 years ago)
Affected < 5.3.18-150300.59.68.1 opensuse-leap-15.3 CVE-2020-27835
CVE-2021-0707
CVE-2021-20292
CVE-2021-20321
CVE-2021-38208
CVE-2021-4154
CVE-2022-0812
CVE-2022-1158
CVE-2022-1280
CVE-2022-1353
CVE-2022-1419
CVE-2022-1516
CVE-2022-28356
CVE-2022-28748
CVE-2022-28893
CVE-2022-29156
suse SUSE-SU-2022:1687-1 Security update for the Linux Kernel important 2022-05-16T11:58:53
(2 years ago)
Affected < 5.3.18-150300.59.68.1 opensuse-leap-15.4 CVE-2020-27835
CVE-2021-0707
CVE-2021-20292
CVE-2021-20321
CVE-2021-38208
CVE-2021-4154
CVE-2022-0812
CVE-2022-1158
CVE-2022-1280
CVE-2022-1353
CVE-2022-1419
CVE-2022-1516
CVE-2022-28356
CVE-2022-28748
CVE-2022-28893
CVE-2022-29156
suse SUSE-SU-2022:1687-1 Security update for the Linux Kernel important 2022-05-16T11:58:53
(2 years ago)
Affected < 5.3.18-150300.59.71.2 opensuse-leap-15.3 CVE-2019-19377
CVE-2021-33061
CVE-2022-0168
CVE-2022-1184
CVE-2022-1652
CVE-2022-1729
CVE-2022-1972
CVE-2022-20008
CVE-2022-21123
CVE-2022-21125
CVE-2022-21127
CVE-2022-21166
CVE-2022-21180
CVE-2022-30594
suse SUSE-SU-2022:2078-1 Security update for the Linux Kernel important 2022-06-14T18:30:22
(2 years ago)
Affected < 5.3.18-150300.59.71.2 opensuse-leap-15.4 CVE-2019-19377
CVE-2021-33061
CVE-2022-0168
CVE-2022-1184
CVE-2022-1652
CVE-2022-1729
CVE-2022-1972
CVE-2022-20008
CVE-2022-21123
CVE-2022-21125
CVE-2022-21127
CVE-2022-21166
CVE-2022-21180
CVE-2022-30594
suse SUSE-SU-2022:2078-1 Security update for the Linux Kernel important 2022-06-14T18:30:22
(2 years ago)
Affected < 5.3.18-150300.59.76.1 opensuse-leap-15.3 CVE-2020-26541
CVE-2022-1966
CVE-2022-1974
CVE-2022-1975
suse SUSE-SU-2022:2173-1 Security update for the Linux Kernel important 2022-06-24T08:52:52
(2 years ago)
Affected < 5.3.18-150300.59.76.1 opensuse-leap-15.4 CVE-2020-26541
CVE-2022-1966
CVE-2022-1974
CVE-2022-1975
suse SUSE-SU-2022:2173-1 Security update for the Linux Kernel important 2022-06-24T08:52:52
(2 years ago)
Affected < 5.3.18-150300.59.87.1 opensuse-leap-15.3 CVE-2021-26341
CVE-2021-4157
CVE-2022-1012
CVE-2022-1679
CVE-2022-20132
CVE-2022-20141
CVE-2022-20154
CVE-2022-29900
CVE-2022-29901
CVE-2022-33981
CVE-2022-34918
suse SUSE-SU-2022:2549-1 Security update for the Linux Kernel important 2022-07-26T11:58:49
(2 years ago)
Affected < 5.3.18-150300.59.90.1 opensuse-leap-15.3 CVE-2020-36516
CVE-2020-36557
CVE-2020-36558
CVE-2021-33655
CVE-2021-33656
CVE-2022-1116
CVE-2022-1462
CVE-2022-20166
CVE-2022-21505
CVE-2022-2318
CVE-2022-26365
CVE-2022-2639
CVE-2022-29581
CVE-2022-32250
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-36946
suse SUSE-SU-2022:2875-1 Security update for the Linux Kernel important 2022-08-23T11:19:31
(2 years ago)
Affected < 5.3.18-150300.59.93.1 opensuse-leap-15.3 CVE-2016-3695
CVE-2020-27784
CVE-2021-4155
CVE-2021-4203
CVE-2022-20368
CVE-2022-20369
CVE-2022-2588
CVE-2022-26373
CVE-2022-2663
CVE-2022-2905
CVE-2022-2977
CVE-2022-3028
CVE-2022-36879
CVE-2022-39188
CVE-2022-39190
suse SUSE-SU-2022:3264-1 Security update for the Linux Kernel important 2022-09-14T04:23:33
(2 years ago)
Affected < 5.3.18-150300.59.98.1 opensuse-leap-15.3 CVE-2020-16119
CVE-2022-20008
CVE-2022-2503
CVE-2022-2586
CVE-2022-3169
CVE-2022-3239
CVE-2022-3303
CVE-2022-40768
CVE-2022-41218
CVE-2022-41222
CVE-2022-41674
CVE-2022-41848
CVE-2022-41849
CVE-2022-42719
CVE-2022-42720
CVE-2022-42721
CVE-2022-42722
suse SUSE-SU-2022:3775-1 Security update for the Linux Kernel important 2022-10-26T11:08:04
(23 months ago)
Affected < 5.3.18-150300.59.101.1 opensuse-leap-15.3 CVE-2021-4037
CVE-2022-2153
CVE-2022-2964
CVE-2022-2978
CVE-2022-3176
CVE-2022-3424
CVE-2022-3521
CVE-2022-3524
CVE-2022-3535
CVE-2022-3542
CVE-2022-3545
CVE-2022-3565
CVE-2022-3577
CVE-2022-3586
CVE-2022-3594
CVE-2022-3621
CVE-2022-3625
CVE-2022-3629
CVE-2022-3640
CVE-2022-3646
CVE-2022-3649
CVE-2022-39189
CVE-2022-42703
CVE-2022-43750
suse SUSE-SU-2022:4053-1 Security update for the Linux Kernel important 2022-11-17T14:36:16
(22 months ago)
Affected < 5.3.18-150300.59.106.1 opensuse-leap-15.3 CVE-2022-2602
CVE-2022-28693
CVE-2022-29900
CVE-2022-29901
CVE-2022-3567
CVE-2022-3628
CVE-2022-3635
CVE-2022-3707
CVE-2022-3903
CVE-2022-4095
CVE-2022-4129
CVE-2022-4139
CVE-2022-41850
CVE-2022-41858
CVE-2022-42895
CVE-2022-42896
CVE-2022-4378
CVE-2022-43945
CVE-2022-45934
suse SUSE-SU-2022:4616-1 Security update for the Linux Kernel important 2022-12-23T09:56:07
(21 months ago)
Loading...