[SUSE-SU-2022:3408-1] Security update for the Linux Kernel

Severity Important
Affected Packages 71
CVEs 15

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616).
  • CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).
  • CVE-2022-1012: Fixed a memory leak problem that was found in the TCP source port generation algorithm in net/ipv4/tcp.c (bnc#1199482).
  • CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).
  • CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).
  • CVE-2022-21385: Fixed a flaw in net_rds_alloc_sgs() that allowed unprivileged local users to crash the machine (bnc#1202897).
  • CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  • CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).
  • CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).
  • CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).
  • CVE-2022-29581: Fixed improper update of reference count vulnerability in net/sched that allowed a local attacker to cause privilege escalation to root (bnc#1199665).
  • CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).
  • CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).
  • CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
  • CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).

The following non-security bugs were fixed:

  • rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
  • cifs: fix error paths in cifs_tree_connect() (bsc#1177440).
  • cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1188944).
  • cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
  • cifs: skip trailing separators of prefix paths (bsc#1188944).
  • kernel-obs-build: include qemu_fw_cfg (boo#1201705)
  • lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).
  • md/bitmap: do not set sb values if can't pass sanity check (bsc#1197158).
  • mm/rmap.c: do not reuse anon_vma if we just want a copy (git-fixes, bsc#1203098).
  • mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (git-fixes, bsc#1203098).
  • net_sched: cls_route: disallow handle of 0 (bsc#1202393).
  • net_sched: cls_route: disallow handle of 0 (bsc#1202393).
  • objtool: Add --backtrace support (bsc#1202396).
  • objtool: Add support for intra-function calls (bsc#1202396).
  • objtool: Allow no-op CFI ops in alternatives (bsc#1202396).
  • objtool: Convert insn type to enum (bsc#1202396).
  • objtool: Do not use ignore flag for fake jumps (bsc#1202396).
  • objtool: Fix !CFI insn_state propagation (bsc#1202396).
  • objtool: Fix ORC vs alternatives (bsc#1202396).
  • objtool: Fix sibling call detection (bsc#1202396).
  • objtool: Make handle_insn_ops() unconditional (bsc#1202396).
  • objtool: Remove INSN_STACK (bsc#1202396).
  • objtool: Remove check preventing branches within alternative (bsc#1202396).
  • objtool: Rename elf_open() to prevent conflict with libelf from elftoolchain (bsc#1202396).
  • objtool: Rename struct cfi_state (bsc#1202396).
  • objtool: Rework allocating stack_ops on decode (bsc#1202396).
  • objtool: Rewrite alt->skip_orig (bsc#1202396).
  • objtool: Set insn->func for alternatives (bsc#1202396).
  • objtool: Support conditional retpolines (bsc#1202396).
  • objtool: Support multiple stack_op per instruction (bsc#1202396).
  • objtool: Track original function across branches (bsc#1202396).
  • objtool: Uniquely identify alternative instruction groups (bsc#1202396).
  • objtool: Use Elf_Scn typedef instead of assuming struct name (bsc#1202396).
  • tcp: add some entropy in __inet_hash_connect() (bsc#1180153 bsc#1202335).
  • tcp: change source port randomizarion at connect() time (bsc#1180153 bsc#1202335).
Package Affected Version
pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-zfcpdump-man?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-zfcpdump-man?arch=s390x&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-kvmsmall-base?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-kvmsmall-base?arch=x86_64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-debug-base?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-debug-base?arch=x86_64&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-debug-base?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.123.1
pkg:rpm/suse/kernel-debug-base?arch=ppc64le&distro=opensuse-leap-15.3 < 4.12.14-150100.197.123.1
ID
SUSE-SU-2022:3408-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2022/suse-su-20223408-1/
Published
2022-09-26T16:42:10
(2 years ago)
Modified
2022-09-26T16:42:10
(2 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3408-1.json
Suse URL for SUSE-SU-2022:3408-1 https://www.suse.com/support/update/announcement/2022/suse-su-20223408-1/
Suse E-Mail link for SUSE-SU-2022:3408-1 https://lists.suse.com/pipermail/sle-security-updates/2022-September/012386.html
Bugzilla SUSE Bug 1177440 https://bugzilla.suse.com/1177440
Bugzilla SUSE Bug 1180153 https://bugzilla.suse.com/1180153
Bugzilla SUSE Bug 1188944 https://bugzilla.suse.com/1188944
Bugzilla SUSE Bug 1191881 https://bugzilla.suse.com/1191881
Bugzilla SUSE Bug 1194535 https://bugzilla.suse.com/1194535
Bugzilla SUSE Bug 1196616 https://bugzilla.suse.com/1196616
Bugzilla SUSE Bug 1197158 https://bugzilla.suse.com/1197158
Bugzilla SUSE Bug 1199482 https://bugzilla.suse.com/1199482
Bugzilla SUSE Bug 1199665 https://bugzilla.suse.com/1199665
Bugzilla SUSE Bug 1201019 https://bugzilla.suse.com/1201019
Bugzilla SUSE Bug 1201420 https://bugzilla.suse.com/1201420
Bugzilla SUSE Bug 1201705 https://bugzilla.suse.com/1201705
Bugzilla SUSE Bug 1201726 https://bugzilla.suse.com/1201726
Bugzilla SUSE Bug 1201948 https://bugzilla.suse.com/1201948
Bugzilla SUSE Bug 1202096 https://bugzilla.suse.com/1202096
Bugzilla SUSE Bug 1202097 https://bugzilla.suse.com/1202097
Bugzilla SUSE Bug 1202154 https://bugzilla.suse.com/1202154
Bugzilla SUSE Bug 1202335 https://bugzilla.suse.com/1202335
Bugzilla SUSE Bug 1202346 https://bugzilla.suse.com/1202346
Bugzilla SUSE Bug 1202347 https://bugzilla.suse.com/1202347
Bugzilla SUSE Bug 1202393 https://bugzilla.suse.com/1202393
Bugzilla SUSE Bug 1202396 https://bugzilla.suse.com/1202396
Bugzilla SUSE Bug 1202672 https://bugzilla.suse.com/1202672
Bugzilla SUSE Bug 1202897 https://bugzilla.suse.com/1202897
Bugzilla SUSE Bug 1202898 https://bugzilla.suse.com/1202898
Bugzilla SUSE Bug 1203098 https://bugzilla.suse.com/1203098
Bugzilla SUSE Bug 1203107 https://bugzilla.suse.com/1203107
CVE SUSE CVE CVE-2020-36516 page https://www.suse.com/security/cve/CVE-2020-36516/
CVE SUSE CVE CVE-2021-4203 page https://www.suse.com/security/cve/CVE-2021-4203/
CVE SUSE CVE CVE-2022-1012 page https://www.suse.com/security/cve/CVE-2022-1012/
CVE SUSE CVE CVE-2022-20368 page https://www.suse.com/security/cve/CVE-2022-20368/
CVE SUSE CVE CVE-2022-20369 page https://www.suse.com/security/cve/CVE-2022-20369/
CVE SUSE CVE CVE-2022-21385 page https://www.suse.com/security/cve/CVE-2022-21385/
CVE SUSE CVE CVE-2022-2588 page https://www.suse.com/security/cve/CVE-2022-2588/
CVE SUSE CVE CVE-2022-26373 page https://www.suse.com/security/cve/CVE-2022-26373/
CVE SUSE CVE CVE-2022-2639 page https://www.suse.com/security/cve/CVE-2022-2639/
CVE SUSE CVE CVE-2022-2663 page https://www.suse.com/security/cve/CVE-2022-2663/
CVE SUSE CVE CVE-2022-29581 page https://www.suse.com/security/cve/CVE-2022-29581/
CVE SUSE CVE CVE-2022-2977 page https://www.suse.com/security/cve/CVE-2022-2977/
CVE SUSE CVE CVE-2022-3028 page https://www.suse.com/security/cve/CVE-2022-3028/
CVE SUSE CVE CVE-2022-36879 page https://www.suse.com/security/cve/CVE-2022-36879/
CVE SUSE CVE CVE-2022-39188 page https://www.suse.com/security/cve/CVE-2022-39188/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.123.1 sles-15 x86_64
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.123.1 sles-15 s390x
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.123.1 sles-15 ppc64le
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.123.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-zfcpdump-man?arch=s390x&distro=opensuse-leap-15.4 suse kernel-zfcpdump-man < 4.12.14-150100.197.123.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-zfcpdump-man?arch=s390x&distro=opensuse-leap-15.3 suse kernel-zfcpdump-man < 4.12.14-150100.197.123.1 opensuse-leap-15.3 s390x
Affected pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.3 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.3 s390x
Affected pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.3 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.3 ppc64le
Affected pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.3 suse kernel-vanilla < 4.12.14-150100.197.123.1 opensuse-leap-15.3 aarch64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.3 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 s390x
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.3 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.3 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 aarch64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.3 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 s390x
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.3 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.3 suse kernel-vanilla-devel < 4.12.14-150100.197.123.1 opensuse-leap-15.3 aarch64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.3 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.3 s390x
Affected pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.3 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.3 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.3 suse kernel-vanilla-base < 4.12.14-150100.197.123.1 opensuse-leap-15.3 aarch64
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.123.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.123.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.123.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.123.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=1 suse kernel-source < 4.12.14-150100.197.123.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.123.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.123.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.123.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.123.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=1 suse kernel-macros < 4.12.14-150100.197.123.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-kvmsmall-base?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-kvmsmall-base < 4.12.14-150100.197.123.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-kvmsmall-base?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-kvmsmall-base < 4.12.14-150100.197.123.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=1 suse kernel-docs < 4.12.14-150100.197.123.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=1 suse kernel-devel < 4.12.14-150100.197.123.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.123.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.123.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.123.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.123.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-15&sp=1 suse kernel-default-man < 4.12.14-150100.197.123.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=opensuse-leap-15.4 suse kernel-default-man < 4.12.14-150100.197.123.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=opensuse-leap-15.3 suse kernel-default-man < 4.12.14-150100.197.123.1 opensuse-leap-15.3 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.123.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.123.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.123.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.123.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.123.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.123.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.123.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.123.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-debug-base?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-debug-base < 4.12.14-150100.197.123.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-debug-base?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-debug-base < 4.12.14-150100.197.123.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-debug-base?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-debug-base < 4.12.14-150100.197.123.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-debug-base?arch=ppc64le&distro=opensuse-leap-15.3 suse kernel-debug-base < 4.12.14-150100.197.123.1 opensuse-leap-15.3 ppc64le
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...